Action not permitted
Modal body text goes here.
cve-2020-1971
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:54:00.529Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.openssl.org/news/secadv/20201208.txt" }, { "tags": [ "x_transferred" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=f960d81215ebf3f65e03d4d5d857fb9b666d6920" }, { "tags": [ "x_transferred" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e" }, { "name": "DSA-4807", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4807" }, { "name": "FreeBSD-SA-20:33", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc" }, { "name": "[debian-lts-announce] 20201214 [SECURITY] [DLA 2493-1] openssl1.0 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html" }, { "name": "[debian-lts-announce] 20201214 [SECURITY] [DLA 2492-1] openssl security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html" }, { "name": "FEDORA-2020-ef1870065a", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/" }, { "name": "[pulsar-commits] 20201216 [GitHub] [pulsar] phijohns-tibco opened a new issue #8978: OpenSSL needs to be updated to 1.1.1i current version is unsupported.", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143%40%3Ccommits.pulsar.apache.org%3E" }, { "name": "FEDORA-2020-a31b01e945", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/" }, { "name": "GLSA-202012-13", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202012-13" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2020-11" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20201218-0005/" }, { "tags": [ "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676" }, { "name": "[tomcat-dev] 20210207 [Bug 65126] New: A security vulnerability cve-2020-1971 in Tomcat dependency Library in version 9.0.40.", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c%40%3Cdev.tomcat.apache.org%3E" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2021-10" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2021-09" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210513-0002/" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "name": "[oss-security] 20210914 Re: Oracle Solaris membership in the distros list", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "OpenSSL", "vendor": "OpenSSL", "versions": [ { "status": "affected", "version": "Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h)" }, { "status": "affected", "version": "Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w)" } ] } ], "credits": [ { "lang": "en", "value": "David Benjamin (Google)" } ], "datePublic": "2020-12-08T00:00:00", "descriptions": [ { "lang": "en", "value": "The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL\u0027s s_server, s_client and verify tools have support for the \"-crl_download\" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL\u0027s parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w)." } ], "metrics": [ { "other": { "content": { "lang": "eng", "url": "https://www.openssl.org/policies/secpolicy.html#High", "value": "High" }, "type": "unknown" } } ], "problemTypes": [ { "descriptions": [ { "description": "NULL pointer dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-21T19:06:11.147749", "orgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5", "shortName": "openssl" }, "references": [ { "url": "https://www.openssl.org/news/secadv/20201208.txt" }, { "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=f960d81215ebf3f65e03d4d5d857fb9b666d6920" }, { "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e" }, { "name": "DSA-4807", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2020/dsa-4807" }, { "name": "FreeBSD-SA-20:33", "tags": [ "vendor-advisory" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc" }, { "name": "[debian-lts-announce] 20201214 [SECURITY] [DLA 2493-1] openssl1.0 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html" }, { "name": "[debian-lts-announce] 20201214 [SECURITY] [DLA 2492-1] openssl security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html" }, { "name": "FEDORA-2020-ef1870065a", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/" }, { "name": "[pulsar-commits] 20201216 [GitHub] [pulsar] phijohns-tibco opened a new issue #8978: OpenSSL needs to be updated to 1.1.1i current version is unsupported.", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143%40%3Ccommits.pulsar.apache.org%3E" }, { "name": "FEDORA-2020-a31b01e945", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/" }, { "name": "GLSA-202012-13", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202012-13" }, { "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "url": "https://www.tenable.com/security/tns-2020-11" }, { "url": "https://security.netapp.com/advisory/ntap-20201218-0005/" }, { "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676" }, { "name": "[tomcat-dev] 20210207 [Bug 65126] New: A security vulnerability cve-2020-1971 in Tomcat dependency Library in version 9.0.40.", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c%40%3Cdev.tomcat.apache.org%3E" }, { "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "url": "https://www.tenable.com/security/tns-2021-10" }, { "url": "https://www.tenable.com/security/tns-2021-09" }, { "url": "https://security.netapp.com/advisory/ntap-20210513-0002/" }, { "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "name": "[oss-security] 20210914 Re: Oracle Solaris membership in the distros list", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" }, { "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "EDIPARTYNAME NULL pointer dereference" } }, "cveMetadata": { "assignerOrgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5", "assignerShortName": "openssl", "cveId": "CVE-2020-1971", "datePublished": "2020-12-08T15:30:16.835255Z", "dateReserved": "2019-12-03T00:00:00", "dateUpdated": "2024-09-17T02:57:20.238Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-1971\",\"sourceIdentifier\":\"openssl-security@openssl.org\",\"published\":\"2020-12-08T16:15:11.730\",\"lastModified\":\"2024-06-21T19:15:16.170\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL\u0027s s_server, s_client and verify tools have support for the \\\"-crl_download\\\" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL\u0027s parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w).\"},{\"lang\":\"es\",\"value\":\"El tipo GeneralName X.509 es un tipo gen\u00e9rico para representar diferentes tipos de nombres.\u0026#xa0;Uno de esos tipos de nombres se conoce como EDIPartyName.\u0026#xa0;OpenSSL proporciona una funci\u00f3n GENERAL_NAME_cmp que compara diferentes instancias de GENERAL_NAME para ver si son iguales o no.\u0026#xa0;Esta funci\u00f3n se comporta incorrectamente cuando ambos GENERAL_NAME contienen un EDIPARTYNAME.\u0026#xa0;Es posible que se produzca una desreferencia del puntero NULL y un bloqueo que conduzca a un posible ataque de denegaci\u00f3n de servicio.\u0026#xa0;El propio OpenSSL usa la funci\u00f3n GENERAL_NAME_cmp para dos prop\u00f3sitos:\u0026#xa0;1) Comparaci\u00f3n de nombres de puntos de distribuci\u00f3n de CRL entre una CRL disponible y un punto de distribuci\u00f3n de CRL insertado en un certificado X509 2) Al comparar que un firmante de token de respuesta de marca de tiempo coincide con el nombre de autoridad de marca de tiempo (expuesto por medio de las funciones API TS_RESP_verify_response y TS_RESP_verify_token) Si un atacante puede controlar ambos elementos que se est\u00e1n comparando, entonces ese atacante podr\u00eda desencadenar un bloqueo.\u0026#xa0;Por ejemplo, si el atacante puede enga\u00f1ar a un cliente o servidor para que compruebe un certificado malicioso con una CRL maliciosa, esto puede ocurrir.\u0026#xa0;Tome en cuenta que algunas aplicaciones descargan autom\u00e1ticamente las CRL basadas en una URL insertada en un certificado.\u0026#xa0;Esta comprobaci\u00f3n ocurre antes de que se verifiquen las firmas en el certificado y la CRL.\u0026#xa0;Las herramientas s_server, s_client y verify de OpenSSL tienen soporte para la opci\u00f3n \\\"-crl_download\\\"\u0026#xa0;que implementa la descarga autom\u00e1tica de CRL y se ha demostrado que este ataque funciona contra esas herramientas.\u0026#xa0;Tome en cuenta que un error no relacionado significa que las versiones afectadas de OpenSSL no pueden analizar ni construir codificaciones correctas de EDIPARTYNAME.\u0026#xa0;Sin embargo, es posible construir un EDIPARTYNAME malformado que el analizador de OpenSSL aceptar\u00e1 y, por lo tanto, desencadenar\u00e1 este ataque.\u0026#xa0;Todas las versiones de OpenSSL 1.1.1 y 1.0.2 est\u00e1n afectadas por este problema.\u0026#xa0;Otras versiones de OpenSSL no son compatibles y no se han comprobado.\u0026#xa0;Corregido en OpenSSL versiones 1.1.1i (Afectado versiones 1.1.1-1.1.1h).\u0026#xa0;Corregido en OpenSSL versiones 1.0.2x (Afectado versiones 1.0.2-1.0.2w).\u0026#xa0;Sin embargo, es posible construir un EDIPARTYNAME malformado que el analizador de OpenSSL aceptar\u00e1 y, por lo tanto, desencadenar\u00e1 este ataque.\u0026#xa0;Todas las versiones de OpenSSL 1.1.1 y 1.0.2 est\u00e1n afectadas por este problema.\u0026#xa0;Otras versiones de OpenSSL no son compatibles y no se han comprobado.\u0026#xa0;Corregido en OpenSSL versi\u00f3n 1.1.1i (Afectada versi\u00f3n 1.1.1-1.1.1h).\u0026#xa0;Corregido en OpenSSL versi\u00f3n 1.0.2x (Afectada versi\u00f3n 1.0.2-1.0.2w).\u0026#xa0;Sin embargo, es posible construir un EDIPARTYNAME malformado que el analizador de OpenSSL aceptar\u00e1 y, por lo tanto, desencadenar\u00e1 este ataque.\u0026#xa0;Todas las versiones de OpenSSL 1.1.1 y 1.0.2 est\u00e1n afectadas por este problema.\u0026#xa0;Otras versiones de OpenSSL no son compatibles y no se han comprobado.\u0026#xa0;Corregido en OpenSSL versi\u00f3n 1.1.1i (Afectada versi\u00f3n 1.1.1-1.1.1h).\u0026#xa0;Corregido en OpenSSL versi\u00f3n 1.0.2x (Afectada versi\u00f3n 1.0.2-1.0.2w)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.0.2\",\"versionEndExcluding\":\"1.0.2x\",\"matchCriteriaId\":\"4D0947DA-4A07-4C73-9FE7-7666734C568B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.1.1\",\"versionEndExcluding\":\"1.1.1i\",\"matchCriteriaId\":\"BFE3E95C-90F0-48C0-A737-28AD6AC2BDB8\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36D96259-24BD-44E2-96D9-78CE1D41F956\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E460AA51-FCDA-46B9-AE97-E6676AA5E194\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:api_gateway:11.1.2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5553591-073B-45E3-999F-21B8BA2EEE22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:business_intelligence:5.5.0.0.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"D40AD626-B23A-44A3-A6C0-1FFB4D647AE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"B602F9E8-1580-436C-A26D-6E6F8121A583\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"77C3DD16-1D81-40E1-B312-50FBD275507C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"81DAC8C0-D342-44B5-9432-6B88D389584F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2A5B24D-BDF2-423C-98EA-A40778C01A05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_diameter_intelligence_hub:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0.0\",\"versionEndIncluding\":\"8.1.0\",\"matchCriteriaId\":\"B5B4A191-44AE-4C35-9164-19237D2CF013\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_diameter_intelligence_hub:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.2.0\",\"versionEndIncluding\":\"8.2.3\",\"matchCriteriaId\":\"A543B4F8-149A-48AB-B388-AB7FA2ECAC18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_session_border_controller:cz8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45F90ABB-2633-447C-B510-D63D9898BD67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_session_border_controller:cz8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22822A0F-A2C4-427A-931F-428D2C010ECD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_session_border_controller:cz8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62A561CF-09BE-4EDB-AAB7-4B057C0B0E44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_session_router:cz8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58E8C3A9-1B8B-4D13-B0E9-DC620F619DD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_session_router:cz8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C880943-5A11-483E-9DA8-88D1D487BAA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_session_router:cz8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECF63433-30CC-4E0D-B66A-FD160111763B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"662B8154-6FFA-4B63-B5AD-18B1CECB3AF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F2BFCE3-D743-4AC6-8FEC-75CAF66BFB65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8D05530-BFC7-4652-B387-BC931F43AB5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_unified_session_manager:scz8.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A200B074-61AF-4E1D-8F96-A73BECF81BC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:enterprise_communications_broker:pcz3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83739D8B-EAA0-43CD-B0EB-278C2F65CA42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:enterprise_communications_broker:pcz3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D3AD28E-4372-4B22-A0B9-B9BA7760E381\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:enterprise_communications_broker:pcz3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B317147-064A-4786-B3D6-CDE1653E067E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7582B307-3899-4BBB-B868-BC912A4D0109\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D26F3E23-F1A9-45E7-9E5F-0C0A24EE3783\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:enterprise_manager_for_storage_management:13.4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61516569-C48F-4362-B334-8CA10EDB0EC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B095CC03-7077-4A58-AB25-CC5380CDCE5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:enterprise_session_border_controller:cz8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC124081-4465-4A80-897A-1DAC1013915E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:enterprise_session_border_controller:cz8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2AFC7C4-9FCC-425B-A010-F9EA0665753F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:enterprise_session_border_controller:cz8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC109637-7BCA-4E9D-AC51-48D488E17E2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:essbase:21.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"394A16F2-CCD4-44E5-BF6B-E0C782A9FA38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:graalvm:19.3.4:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"937F66F5-F5BA-4156-82E0-EB2C99ABD41A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:graalvm:20.3.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"BC0F8B31-F93B-40B6-9C06-A3996DC63829\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD04BEE5-E9A8-4584-A68C-0195CE9C402C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.2.5.3\",\"matchCriteriaId\":\"4BCA7DD9-8599-4E43-9D82-999BE15483B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B1CAD50-749F-4ADB-A046-BF3585677A58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"8.0.22\",\"matchCriteriaId\":\"16DEEDB2-E304-41A3-97DB-EDDFB16BE624\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.7.32\",\"matchCriteriaId\":\"B4335442-548B-48AB-A399-DB146C6A8705\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0.15\",\"versionEndIncluding\":\"8.0.22\",\"matchCriteriaId\":\"B7EAD39D-A892-4667-89D9-F66A33EAF9B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0A735B4-4F3C-416B-8C08-9CB21BAD2889\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E1E416B-920B-49A0-9523-382898C2979D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9DB4A14-2EF5-4B54-95D2-75E6CF9AA0A9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*\",\"matchCriteriaId\":\"3A756737-1CC4-42C2-A4DF-E1C893B4E2D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"B55E8D50-99B4-47EC-86F9-699B67D473CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62347994-1353-497C-9C4A-D5D8D95F67E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:data_ontap:-:*:*:*:*:7-mode:*:*\",\"matchCriteriaId\":\"6C2ACC32-5147-4EA5-95BE-B6B4EAB3D82B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.0.0\",\"versionEndIncluding\":\"11.60.3\",\"matchCriteriaId\":\"BD1E9594-C46F-40D1-8BC2-6B16635B55C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3C19813-E823-456A-B1CE-EC0684CE1953\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D39DCAE7-494F-40B2-867F-6C6A077939DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1BE6C1F-2565-4E97-92AA-16563E5660A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5735E553-9731-4AAC-BCFF-989377F817B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFE0A9D2-9A49-4BF6-BC6F-8249162D8334\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:santricity_smi-s_provider:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"361B791A-D336-4431-8F68-8135BEFFAEA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDFB1169-41A0-4A86-8E4F-FDA9730B1E94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD7447BC-F315-4298-A822-549942FC118B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02DEB4FB-A21D-4CB1-B522-EEE5093E8521\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:ef600a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5356D8E0-38AB-44F2-BA0A-F884C92222D1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:ef600a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44824034-DB0C-47AC-A32F-1EA373F30A61\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:aff_a250_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D5DE972-F8B8-4964-943A-DA0BD18289D1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:aff_a250:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4B1F59C-6ADA-4930-834F-2A8A8444F6AE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tenable:log_correlation_engine:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.0.9\",\"matchCriteriaId\":\"4ACF85D6-6B45-43DA-9C01-F0208186F014\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tenable:nessus_network_monitor:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.13.1\",\"matchCriteriaId\":\"A87E730E-019C-4DCB-BA73-3994ECEF0C66\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.1.1\",\"matchCriteriaId\":\"B0F46497-4AB0-49A7-9453-CC26837BF253\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"10.0.0\",\"versionEndIncluding\":\"10.12.0\",\"matchCriteriaId\":\"25A3180B-21AF-4010-9DAB-41ADFD2D8031\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*\",\"versionStartIncluding\":\"10.13.0\",\"versionEndExcluding\":\"10.23.1\",\"matchCriteriaId\":\"33081E31-5166-4064-91AA-951F5CD930D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"12.0.0\",\"versionEndIncluding\":\"12.12.0\",\"matchCriteriaId\":\"564ED5C8-50D7-413A-B88E-E62B6C07336A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*\",\"versionStartIncluding\":\"12.13.0\",\"versionEndExcluding\":\"12.20.1\",\"matchCriteriaId\":\"58879E00-2C36-4C1B-9993-2422346624D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"14.0.0\",\"versionEndIncluding\":\"14.14.0\",\"matchCriteriaId\":\"428DCD7B-6F66-4F18-B780-5BD80143D482\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*\",\"versionStartIncluding\":\"14.15.0\",\"versionEndExcluding\":\"14.15.4\",\"matchCriteriaId\":\"2F2D8EEB-7A9E-472A-B820-A3C33CB93B61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"15.0.0\",\"versionEndExcluding\":\"15.5.0\",\"matchCriteriaId\":\"1A868E7E-C25A-4B2A-BB37-7F2584ECB2D4\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2021/09/14/2\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=f960d81215ebf3f65e03d4d5d857fb9b666d6920\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143%40%3Ccommits.pulsar.apache.org%3E\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202012-13\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20201218-0005/\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210513-0002/\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240621-0006/\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://www.debian.org/security/2020/dsa-4807\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.openssl.org/news/secadv/20201208.txt\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.tenable.com/security/tns-2020-11\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.tenable.com/security/tns-2021-09\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.tenable.com/security/tns-2021-10\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2021_0495
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Web Server 5.4.1 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8 and Windows.\n\nRed Hat Product Security has rated this release as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 5.4.1 serves as a replacement for Red Hat JBoss Web Server 5.4.0, and includes bug fixes, enhancements, and component upgrades, which are documented in the Release Notes, linked to in the References.\n\nSecurity Fix(es):\n\n* tomcat: Apache Tomcat HTTP/2 Request mix-up (CVE-2020-13943)\n* tomcat: HTTP/2 request header mix-up (CVE-2020-17527)\n* tomcat: Information disclosure when using NTFS file system (CVE-2021-24122)\n* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0495", "url": "https://access.redhat.com/errata/RHSA-2021:0495" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=5.4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=5.4" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/5.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/5.4/" }, { "category": "external", "summary": "1887648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1887648" }, { "category": "external", "summary": "1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "1904221", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1904221" }, { "category": "external", "summary": "1917209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917209" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0495.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 5.4.1 Security Update", "tracking": { "current_release_date": "2024-11-15T11:46:12+00:00", "generator": { "date": "2024-11-15T11:46:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0495", "initial_release_date": "2021-02-11T13:51:32+00:00", "revision_history": [ { "date": "2021-02-11T13:51:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-02-11T13:51:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:46:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 5", "product": { "name": "Red Hat JBoss Web Server 5", "product_id": "Red Hat JBoss Web Server 5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.4" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903409" } ], "notes": [ { "category": "description", "text": "A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EDIPARTYNAME NULL pointer de-reference", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a flaw in the GENERAL_NAME_cmp function of openssl which can be triggered when both its arguments are of the same type i.e. EDIPARTYNAME. \n\n1. Red Hat does not ship any applications compiled with openssl, which used the above function in a vulnerable way.\n\n2. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes, when comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate and when verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token). If an attacker can control both items being compared then that attacker could trigger a crash. For example, if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then a crash may be triggered.\n\nThird party applications compiled with openssl using the function GENERAL_NAME_cmp in a vulnerable way are affected by this flaw.\n\nGENERAL_NAME_cmp was added in 0.9.8k, therefore older versions of openssl are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1971" }, { "category": "external", "summary": "RHBZ#1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20201208.txt", "url": "https://www.openssl.org/news/secadv/20201208.txt" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-11T13:51:32+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0495" }, { "category": "workaround", "details": "Applications not using the GENERAL_NAME_cmp of openssl are not vulnerable to this flaw. Even when this function is used, if the attacker can control both the arguments of this function, only then the attacker could trigger a crash.", "product_ids": [ "Red Hat JBoss Web Server 5" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 5" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: EDIPARTYNAME NULL pointer de-reference" }, { "cve": "CVE-2020-13943", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1887648" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. If an HTTP/2 client exceeded the agreed maximum number of concurrent streams for a connection (in violation of the HTTP/2 protocol), it is possible that a subsequent request made on that connection could contain HTTP headers - including HTTP/2 pseudo headers - from a previous request rather than the intended headers. This could lead to users seeing responses for unexpected resources. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Apache Tomcat HTTP/2 Request mix-up", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8\u0027s Identity Management is using an affected version of Tomcat bundled within PKI servlet engine, however HTTP/2 protocol is not supported by this component.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13943" }, { "category": "external", "summary": "RHBZ#1887648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1887648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13943", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13943" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13943", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13943" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202010.mbox/%3C2b767c6e-dcb9-5816-bd69-a3bc0771fef3%40apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202010.mbox/%3C2b767c6e-dcb9-5816-bd69-a3bc0771fef3%40apache.org%3E" }, { "category": "external", "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M8", "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M8" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.58", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.58" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.38", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.38" } ], "release_date": "2020-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-11T13:51:32+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 5" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Apache Tomcat HTTP/2 Request mix-up" }, { "cve": "CVE-2020-17527", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1904221" } ], "notes": [ { "category": "description", "text": "While investigating bug 64830 it was discovered that Apache Tomcat 10.0.0-M1 to 10.0.0-M9, 9.0.0-M1 to 9.0.39 and 8.5.0 to 8.5.59 could re-use an HTTP request header value from the previous stream received on an HTTP/2 connection for the request associated with the subsequent stream. While this would most likely lead to an error and the closure of the HTTP/2 connection, it is possible that information could leak between requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: HTTP/2 request header mix-up", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8\u0027s Identity Management and Certificate System are using a vulnerable version of Tomcat that is bundled into the pki-servlet-engine component. However, HTTP/2 is not enabled in such a configuration, and it is not possible to trigger the flaw in a supported setup. A future update may fix the code.\n\nRed Hat Enterprise Linux 7\u0027s tomcat package, Identity Management, and Certificate System are all not affected by this flaw because HTTP/2 is not supported in the shipped version of tomcat in those packages.\n\ntomcat5 and tomcat6 in Red Hat Enterprise Linux 5 and 6 (respectively) are not affected by this flaw because HTTP/2 is not supported in the shipped versions of those packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-17527" }, { "category": "external", "summary": "RHBZ#1904221", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1904221" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-17527", "url": "https://www.cve.org/CVERecord?id=CVE-2020-17527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-17527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17527" }, { "category": "external", "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M10", "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M10" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.60", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.60" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.40", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.40" } ], "release_date": "2020-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-11T13:51:32+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 5" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: HTTP/2 request header mix-up" }, { "cve": "CVE-2021-24122", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-01-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1917209" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. When serving resources from a network location using the NTFS file system, it was possible to bypass security constraints and view the source code for JSPs in some configurations. The root cause was the unexpected behavior of the JRE API File.getCanonicalPath(), which was caused by the inconsistent behavior of the Windows API (FindFirstFileW) in some circumstances. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Information disclosure when using NTFS file system", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat OpenStack Platform\u0027s OpenDaylight, tomcat is disabled by default. Further, ODL deployments are not supported on untrusted administrator networks; even if tomcat is enabled, if random users can access it, this would be in an unsupported configuration. For this reason, the RHOSP impact has been reduced and no update will be provided at this time for the ODL tomcat package.\n\nThis flaw does not affect tomcat or pki-servlet-engine as shipped with Red Hat Enterprise Linux 6, 7, or 8 because the functionality involving FindFirstFileW() is specific to the Windows native code. Additionally, RHEL is not shipped with NTFS support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-24122" }, { "category": "external", "summary": "RHBZ#1917209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-24122", "url": "https://www.cve.org/CVERecord?id=CVE-2021-24122" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-24122", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-24122" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202101.mbox/%3Cf3765f21-969d-7f21-e34a-efc106175373%40apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202101.mbox/%3Cf3765f21-969d-7f21-e34a-efc106175373%40apache.org%3E" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.107", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.107" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.60", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.60" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.40", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.40" } ], "release_date": "2021-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-11T13:51:32+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0495" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 5" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Information disclosure when using NTFS file system" } ] }
rhsa-2020_5623
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openssl is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5623", "url": "https://access.redhat.com/errata/RHSA-2020:5623" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5623.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T23:08:18+00:00", "generator": { "date": "2024-11-05T23:08:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:5623", "initial_release_date": "2020-12-17T17:01:47+00:00", "revision_history": [ { "date": "2020-12-17T17:01:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-12-17T17:01:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:08:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-20.el7_7.src", "product": { "name": "openssl-1:1.0.2k-20.el7_7.src", "product_id": "openssl-1:1.0.2k-20.el7_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-20.el7_7?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-20.el7_7.x86_64", "product": { "name": "openssl-1:1.0.2k-20.el7_7.x86_64", "product_id": "openssl-1:1.0.2k-20.el7_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-20.el7_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-20.el7_7.x86_64", "product": { "name": "openssl-libs-1:1.0.2k-20.el7_7.x86_64", "product_id": "openssl-libs-1:1.0.2k-20.el7_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-20.el7_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "product": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "product_id": "openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-20.el7_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-20.el7_7.x86_64", "product": { "name": "openssl-devel-1:1.0.2k-20.el7_7.x86_64", "product_id": "openssl-devel-1:1.0.2k-20.el7_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-20.el7_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.2k-20.el7_7.x86_64", "product": { "name": "openssl-perl-1:1.0.2k-20.el7_7.x86_64", "product_id": "openssl-perl-1:1.0.2k-20.el7_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.2k-20.el7_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-20.el7_7.x86_64", "product": { "name": "openssl-static-1:1.0.2k-20.el7_7.x86_64", "product_id": "openssl-static-1:1.0.2k-20.el7_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-20.el7_7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-libs-1:1.0.2k-20.el7_7.i686", "product": { "name": "openssl-libs-1:1.0.2k-20.el7_7.i686", "product_id": "openssl-libs-1:1.0.2k-20.el7_7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-20.el7_7?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "product": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "product_id": "openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-20.el7_7?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-20.el7_7.i686", "product": { "name": "openssl-devel-1:1.0.2k-20.el7_7.i686", "product_id": "openssl-devel-1:1.0.2k-20.el7_7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-20.el7_7?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-20.el7_7.i686", "product": { "name": "openssl-static-1:1.0.2k-20.el7_7.i686", "product_id": "openssl-static-1:1.0.2k-20.el7_7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-20.el7_7?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-20.el7_7.ppc64le", "product": { "name": "openssl-1:1.0.2k-20.el7_7.ppc64le", "product_id": "openssl-1:1.0.2k-20.el7_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-20.el7_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "product": { "name": "openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "product_id": "openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-20.el7_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "product": { "name": "openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "product_id": "openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-20.el7_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "product": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "product_id": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-20.el7_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "product": { "name": "openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "product_id": "openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.2k-20.el7_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-20.el7_7.ppc64le", "product": { "name": "openssl-static-1:1.0.2k-20.el7_7.ppc64le", "product_id": "openssl-static-1:1.0.2k-20.el7_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-20.el7_7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-20.el7_7.ppc64", "product": { "name": "openssl-1:1.0.2k-20.el7_7.ppc64", "product_id": "openssl-1:1.0.2k-20.el7_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-20.el7_7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-20.el7_7.ppc64", "product": { "name": "openssl-devel-1:1.0.2k-20.el7_7.ppc64", "product_id": "openssl-devel-1:1.0.2k-20.el7_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-20.el7_7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-20.el7_7.ppc64", "product": { "name": "openssl-libs-1:1.0.2k-20.el7_7.ppc64", "product_id": "openssl-libs-1:1.0.2k-20.el7_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-20.el7_7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "product": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "product_id": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-20.el7_7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.2k-20.el7_7.ppc64", "product": { "name": "openssl-perl-1:1.0.2k-20.el7_7.ppc64", "product_id": "openssl-perl-1:1.0.2k-20.el7_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.2k-20.el7_7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-20.el7_7.ppc64", "product": { "name": "openssl-static-1:1.0.2k-20.el7_7.ppc64", "product_id": "openssl-static-1:1.0.2k-20.el7_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-20.el7_7?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:1.0.2k-20.el7_7.ppc", "product": { "name": "openssl-devel-1:1.0.2k-20.el7_7.ppc", "product_id": "openssl-devel-1:1.0.2k-20.el7_7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-20.el7_7?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-20.el7_7.ppc", "product": { "name": "openssl-libs-1:1.0.2k-20.el7_7.ppc", "product_id": "openssl-libs-1:1.0.2k-20.el7_7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-20.el7_7?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "product": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "product_id": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-20.el7_7?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-20.el7_7.ppc", "product": { "name": "openssl-static-1:1.0.2k-20.el7_7.ppc", "product_id": "openssl-static-1:1.0.2k-20.el7_7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-20.el7_7?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-20.el7_7.s390x", "product": { "name": "openssl-1:1.0.2k-20.el7_7.s390x", "product_id": "openssl-1:1.0.2k-20.el7_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-20.el7_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-20.el7_7.s390x", "product": { "name": "openssl-devel-1:1.0.2k-20.el7_7.s390x", "product_id": "openssl-devel-1:1.0.2k-20.el7_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-20.el7_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-20.el7_7.s390x", "product": { "name": "openssl-libs-1:1.0.2k-20.el7_7.s390x", "product_id": "openssl-libs-1:1.0.2k-20.el7_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-20.el7_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "product": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "product_id": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-20.el7_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.2k-20.el7_7.s390x", "product": { "name": "openssl-perl-1:1.0.2k-20.el7_7.s390x", "product_id": "openssl-perl-1:1.0.2k-20.el7_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.2k-20.el7_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-20.el7_7.s390x", "product": { "name": "openssl-static-1:1.0.2k-20.el7_7.s390x", "product_id": "openssl-static-1:1.0.2k-20.el7_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-20.el7_7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:1.0.2k-20.el7_7.s390", "product": { "name": "openssl-devel-1:1.0.2k-20.el7_7.s390", "product_id": "openssl-devel-1:1.0.2k-20.el7_7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-20.el7_7?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-20.el7_7.s390", "product": { "name": "openssl-libs-1:1.0.2k-20.el7_7.s390", "product_id": "openssl-libs-1:1.0.2k-20.el7_7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-20.el7_7?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "product": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "product_id": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-20.el7_7?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-20.el7_7.s390", "product": { "name": "openssl-static-1:1.0.2k-20.el7_7.s390", "product_id": "openssl-static-1:1.0.2k-20.el7_7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-20.el7_7?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.src", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.i686", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.ppc", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.s390", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.i686", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.ppc", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.s390", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.i686", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.ppc", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.s390", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.src", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.i686", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.ppc", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.s390", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.i686", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.ppc", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.s390", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.i686", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.ppc", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.s390", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.src", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.i686", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.ppc", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.s390", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.i686", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.ppc", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.s390", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.i686", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.ppc", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.s390", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-20.el7_7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-20.el7_7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903409" } ], "notes": [ { "category": "description", "text": "A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EDIPARTYNAME NULL pointer de-reference", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a flaw in the GENERAL_NAME_cmp function of openssl which can be triggered when both its arguments are of the same type i.e. EDIPARTYNAME. \n\n1. Red Hat does not ship any applications compiled with openssl, which used the above function in a vulnerable way.\n\n2. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes, when comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate and when verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token). If an attacker can control both items being compared then that attacker could trigger a crash. For example, if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then a crash may be triggered.\n\nThird party applications compiled with openssl using the function GENERAL_NAME_cmp in a vulnerable way are affected by this flaw.\n\nGENERAL_NAME_cmp was added in 0.9.8k, therefore older versions of openssl are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src", "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1971" }, { "category": "external", "summary": "RHBZ#1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20201208.txt", "url": "https://www.openssl.org/news/secadv/20201208.txt" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-17T17:01:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src", "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5623" }, { "category": "workaround", "details": "Applications not using the GENERAL_NAME_cmp of openssl are not vulnerable to this flaw. Even when this function is used, if the attacker can control both the arguments of this function, only then the attacker could trigger a crash.", "product_ids": [ "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src", "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src", "7ComputeNode-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src", "7ComputeNode-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x", "7ComputeNode-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src", "7Server-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x", "7Server-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.src", "7Server-optional-7.7.EUS:openssl-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.i686", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-debuginfo-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.i686", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-devel-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.i686", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-libs-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-perl-1:1.0.2k-20.el7_7.x86_64", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.i686", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.ppc64le", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.s390x", "7Server-optional-7.7.EUS:openssl-static-1:1.0.2k-20.el7_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: EDIPARTYNAME NULL pointer de-reference" } ] }
rhsa-2020_5476
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openssl is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Reject certificates with explicit EC parameters in strict mode (BZ#1891541)\n\n* Add FIPS selftest for HKDF, SSKDF, SSHKDF, and TLS12PRF; add DH_compute_key KAT to DH selftest (BZ#1891542)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5476", "url": "https://access.redhat.com/errata/RHSA-2020:5476" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5476.json" } ], "title": "Red Hat Security Advisory: openssl security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:05:50+00:00", "generator": { "date": "2024-11-05T23:05:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:5476", "initial_release_date": "2020-12-15T17:22:46+00:00", "revision_history": [ { "date": "2020-12-15T17:22:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-12-15T17:22:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:05:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1g-12.el8_3.src", "product": { "name": "openssl-1:1.1.1g-12.el8_3.src", "product_id": "openssl-1:1.1.1g-12.el8_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1g-12.el8_3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1g-12.el8_3.aarch64", "product": { "name": "openssl-1:1.1.1g-12.el8_3.aarch64", "product_id": "openssl-1:1.1.1g-12.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1g-12.el8_3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.1.1g-12.el8_3.aarch64", "product": { "name": "openssl-devel-1:1.1.1g-12.el8_3.aarch64", "product_id": "openssl-devel-1:1.1.1g-12.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1g-12.el8_3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1g-12.el8_3.aarch64", "product": { "name": "openssl-libs-1:1.1.1g-12.el8_3.aarch64", "product_id": "openssl-libs-1:1.1.1g-12.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1g-12.el8_3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.1.1g-12.el8_3.aarch64", "product": { "name": "openssl-perl-1:1.1.1g-12.el8_3.aarch64", "product_id": "openssl-perl-1:1.1.1g-12.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.1.1g-12.el8_3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1g-12.el8_3.aarch64", "product": { "name": "openssl-debugsource-1:1.1.1g-12.el8_3.aarch64", "product_id": "openssl-debugsource-1:1.1.1g-12.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1g-12.el8_3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1g-12.el8_3.aarch64", "product": { "name": "openssl-debuginfo-1:1.1.1g-12.el8_3.aarch64", "product_id": "openssl-debuginfo-1:1.1.1g-12.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1g-12.el8_3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.aarch64", "product": { "name": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.aarch64", "product_id": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1g-12.el8_3?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1g-12.el8_3.ppc64le", "product": { "name": "openssl-1:1.1.1g-12.el8_3.ppc64le", "product_id": "openssl-1:1.1.1g-12.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1g-12.el8_3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.1.1g-12.el8_3.ppc64le", "product": { "name": "openssl-devel-1:1.1.1g-12.el8_3.ppc64le", "product_id": "openssl-devel-1:1.1.1g-12.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1g-12.el8_3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1g-12.el8_3.ppc64le", "product": { "name": "openssl-libs-1:1.1.1g-12.el8_3.ppc64le", "product_id": "openssl-libs-1:1.1.1g-12.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1g-12.el8_3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.1.1g-12.el8_3.ppc64le", "product": { "name": "openssl-perl-1:1.1.1g-12.el8_3.ppc64le", "product_id": "openssl-perl-1:1.1.1g-12.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.1.1g-12.el8_3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1g-12.el8_3.ppc64le", "product": { "name": "openssl-debugsource-1:1.1.1g-12.el8_3.ppc64le", "product_id": "openssl-debugsource-1:1.1.1g-12.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1g-12.el8_3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1g-12.el8_3.ppc64le", "product": { "name": "openssl-debuginfo-1:1.1.1g-12.el8_3.ppc64le", "product_id": "openssl-debuginfo-1:1.1.1g-12.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1g-12.el8_3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.ppc64le", "product": { "name": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.ppc64le", "product_id": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1g-12.el8_3?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1g-12.el8_3.x86_64", "product": { "name": "openssl-1:1.1.1g-12.el8_3.x86_64", "product_id": "openssl-1:1.1.1g-12.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1g-12.el8_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.1.1g-12.el8_3.x86_64", "product": { "name": "openssl-devel-1:1.1.1g-12.el8_3.x86_64", "product_id": "openssl-devel-1:1.1.1g-12.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1g-12.el8_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1g-12.el8_3.x86_64", "product": { "name": "openssl-libs-1:1.1.1g-12.el8_3.x86_64", "product_id": "openssl-libs-1:1.1.1g-12.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1g-12.el8_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.1.1g-12.el8_3.x86_64", "product": { "name": "openssl-perl-1:1.1.1g-12.el8_3.x86_64", "product_id": "openssl-perl-1:1.1.1g-12.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.1.1g-12.el8_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1g-12.el8_3.x86_64", "product": { "name": "openssl-debugsource-1:1.1.1g-12.el8_3.x86_64", "product_id": "openssl-debugsource-1:1.1.1g-12.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1g-12.el8_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1g-12.el8_3.x86_64", "product": { "name": "openssl-debuginfo-1:1.1.1g-12.el8_3.x86_64", "product_id": "openssl-debuginfo-1:1.1.1g-12.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1g-12.el8_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.x86_64", "product": { "name": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.x86_64", "product_id": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1g-12.el8_3?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:1.1.1g-12.el8_3.i686", "product": { "name": "openssl-devel-1:1.1.1g-12.el8_3.i686", "product_id": "openssl-devel-1:1.1.1g-12.el8_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1g-12.el8_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1g-12.el8_3.i686", "product": { "name": "openssl-libs-1:1.1.1g-12.el8_3.i686", "product_id": "openssl-libs-1:1.1.1g-12.el8_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1g-12.el8_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1g-12.el8_3.i686", "product": { "name": "openssl-debugsource-1:1.1.1g-12.el8_3.i686", "product_id": "openssl-debugsource-1:1.1.1g-12.el8_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1g-12.el8_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1g-12.el8_3.i686", "product": { "name": "openssl-debuginfo-1:1.1.1g-12.el8_3.i686", "product_id": "openssl-debuginfo-1:1.1.1g-12.el8_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1g-12.el8_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.i686", "product": { "name": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.i686", "product_id": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1g-12.el8_3?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1g-12.el8_3.s390x", "product": { "name": "openssl-1:1.1.1g-12.el8_3.s390x", "product_id": "openssl-1:1.1.1g-12.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1g-12.el8_3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.1.1g-12.el8_3.s390x", "product": { "name": "openssl-devel-1:1.1.1g-12.el8_3.s390x", "product_id": "openssl-devel-1:1.1.1g-12.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1g-12.el8_3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1g-12.el8_3.s390x", "product": { "name": "openssl-libs-1:1.1.1g-12.el8_3.s390x", "product_id": "openssl-libs-1:1.1.1g-12.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1g-12.el8_3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.1.1g-12.el8_3.s390x", "product": { "name": "openssl-perl-1:1.1.1g-12.el8_3.s390x", "product_id": "openssl-perl-1:1.1.1g-12.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.1.1g-12.el8_3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1g-12.el8_3.s390x", "product": { "name": "openssl-debugsource-1:1.1.1g-12.el8_3.s390x", "product_id": "openssl-debugsource-1:1.1.1g-12.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1g-12.el8_3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1g-12.el8_3.s390x", "product": { "name": "openssl-debuginfo-1:1.1.1g-12.el8_3.s390x", "product_id": "openssl-debuginfo-1:1.1.1g-12.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1g-12.el8_3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.s390x", "product": { "name": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.s390x", "product_id": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1g-12.el8_3?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1g-12.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.aarch64" }, "product_reference": "openssl-1:1.1.1g-12.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1g-12.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.ppc64le" }, "product_reference": "openssl-1:1.1.1g-12.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1g-12.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.s390x" }, "product_reference": "openssl-1:1.1.1g-12.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1g-12.el8_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.src" }, "product_reference": "openssl-1:1.1.1g-12.el8_3.src", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1g-12.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.x86_64" }, "product_reference": "openssl-1:1.1.1g-12.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1g-12.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.aarch64" }, "product_reference": "openssl-debuginfo-1:1.1.1g-12.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1g-12.el8_3.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.i686" }, "product_reference": "openssl-debuginfo-1:1.1.1g-12.el8_3.i686", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1g-12.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.1.1g-12.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1g-12.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.s390x" }, "product_reference": "openssl-debuginfo-1:1.1.1g-12.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1g-12.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.x86_64" }, "product_reference": "openssl-debuginfo-1:1.1.1g-12.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1g-12.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.aarch64" }, "product_reference": "openssl-debugsource-1:1.1.1g-12.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1g-12.el8_3.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.i686" }, "product_reference": "openssl-debugsource-1:1.1.1g-12.el8_3.i686", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1g-12.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.ppc64le" }, "product_reference": "openssl-debugsource-1:1.1.1g-12.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1g-12.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.s390x" }, "product_reference": "openssl-debugsource-1:1.1.1g-12.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1g-12.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.x86_64" }, "product_reference": "openssl-debugsource-1:1.1.1g-12.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1g-12.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.aarch64" }, "product_reference": "openssl-devel-1:1.1.1g-12.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1g-12.el8_3.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.i686" }, "product_reference": "openssl-devel-1:1.1.1g-12.el8_3.i686", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1g-12.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.ppc64le" }, "product_reference": "openssl-devel-1:1.1.1g-12.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1g-12.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.s390x" }, "product_reference": "openssl-devel-1:1.1.1g-12.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1g-12.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.x86_64" }, "product_reference": "openssl-devel-1:1.1.1g-12.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1g-12.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.aarch64" }, "product_reference": "openssl-libs-1:1.1.1g-12.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1g-12.el8_3.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.i686" }, "product_reference": "openssl-libs-1:1.1.1g-12.el8_3.i686", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1g-12.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.ppc64le" }, "product_reference": "openssl-libs-1:1.1.1g-12.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1g-12.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.s390x" }, "product_reference": "openssl-libs-1:1.1.1g-12.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1g-12.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.x86_64" }, "product_reference": "openssl-libs-1:1.1.1g-12.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.aarch64" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.i686" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.i686", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.ppc64le" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.s390x" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.x86_64" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1g-12.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.1.1g-12.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.aarch64" }, "product_reference": "openssl-perl-1:1.1.1g-12.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.1.1g-12.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.ppc64le" }, "product_reference": "openssl-perl-1:1.1.1g-12.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.1.1g-12.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.s390x" }, "product_reference": "openssl-perl-1:1.1.1g-12.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.1.1g-12.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.x86_64" }, "product_reference": "openssl-perl-1:1.1.1g-12.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903409" } ], "notes": [ { "category": "description", "text": "A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EDIPARTYNAME NULL pointer de-reference", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a flaw in the GENERAL_NAME_cmp function of openssl which can be triggered when both its arguments are of the same type i.e. EDIPARTYNAME. \n\n1. Red Hat does not ship any applications compiled with openssl, which used the above function in a vulnerable way.\n\n2. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes, when comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate and when verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token). If an attacker can control both items being compared then that attacker could trigger a crash. For example, if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then a crash may be triggered.\n\nThird party applications compiled with openssl using the function GENERAL_NAME_cmp in a vulnerable way are affected by this flaw.\n\nGENERAL_NAME_cmp was added in 0.9.8k, therefore older versions of openssl are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.src", "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1971" }, { "category": "external", "summary": "RHBZ#1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20201208.txt", "url": "https://www.openssl.org/news/secadv/20201208.txt" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-15T17:22:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.src", "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5476" }, { "category": "workaround", "details": "Applications not using the GENERAL_NAME_cmp of openssl are not vulnerable to this flaw. Even when this function is used, if the attacker can control both the arguments of this function, only then the attacker could trigger a crash.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.src", "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.src", "BaseOS-8.3.0.Z.MAIN:openssl-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-debuginfo-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-debugsource-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-devel-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-libs-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.i686", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-libs-debuginfo-1:1.1.1g-12.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:openssl-perl-1:1.1.1g-12.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: EDIPARTYNAME NULL pointer de-reference" } ] }
rhsa-2020_5637
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openssl is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5637", "url": "https://access.redhat.com/errata/RHSA-2020:5637" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5637.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T23:09:49+00:00", "generator": { "date": "2024-11-05T23:09:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:5637", "initial_release_date": "2020-12-21T08:37:06+00:00", "revision_history": [ { "date": "2020-12-21T08:37:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-12-21T08:37:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:09:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1c-3.el8_1.src", "product": { "name": "openssl-1:1.1.1c-3.el8_1.src", "product_id": "openssl-1:1.1.1c-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1c-3.el8_1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1c-3.el8_1.aarch64", "product": { "name": "openssl-1:1.1.1c-3.el8_1.aarch64", "product_id": "openssl-1:1.1.1c-3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1c-3.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.1.1c-3.el8_1.aarch64", "product": { "name": "openssl-devel-1:1.1.1c-3.el8_1.aarch64", "product_id": "openssl-devel-1:1.1.1c-3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1c-3.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1c-3.el8_1.aarch64", "product": { "name": "openssl-libs-1:1.1.1c-3.el8_1.aarch64", "product_id": "openssl-libs-1:1.1.1c-3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1c-3.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.1.1c-3.el8_1.aarch64", "product": { "name": "openssl-perl-1:1.1.1c-3.el8_1.aarch64", "product_id": "openssl-perl-1:1.1.1c-3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.1.1c-3.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1c-3.el8_1.aarch64", "product": { "name": "openssl-debugsource-1:1.1.1c-3.el8_1.aarch64", "product_id": "openssl-debugsource-1:1.1.1c-3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1c-3.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1c-3.el8_1.aarch64", "product": { "name": "openssl-debuginfo-1:1.1.1c-3.el8_1.aarch64", "product_id": "openssl-debuginfo-1:1.1.1c-3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1c-3.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.aarch64", "product": { "name": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.aarch64", "product_id": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1c-3.el8_1?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1c-3.el8_1.ppc64le", "product": { "name": "openssl-1:1.1.1c-3.el8_1.ppc64le", "product_id": "openssl-1:1.1.1c-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1c-3.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.1.1c-3.el8_1.ppc64le", "product": { "name": "openssl-devel-1:1.1.1c-3.el8_1.ppc64le", "product_id": "openssl-devel-1:1.1.1c-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1c-3.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1c-3.el8_1.ppc64le", "product": { "name": "openssl-libs-1:1.1.1c-3.el8_1.ppc64le", "product_id": "openssl-libs-1:1.1.1c-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1c-3.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.1.1c-3.el8_1.ppc64le", "product": { "name": "openssl-perl-1:1.1.1c-3.el8_1.ppc64le", "product_id": "openssl-perl-1:1.1.1c-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.1.1c-3.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1c-3.el8_1.ppc64le", "product": { "name": "openssl-debugsource-1:1.1.1c-3.el8_1.ppc64le", "product_id": "openssl-debugsource-1:1.1.1c-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1c-3.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1c-3.el8_1.ppc64le", "product": { "name": "openssl-debuginfo-1:1.1.1c-3.el8_1.ppc64le", "product_id": "openssl-debuginfo-1:1.1.1c-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1c-3.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.ppc64le", "product": { "name": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.ppc64le", "product_id": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1c-3.el8_1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1c-3.el8_1.x86_64", "product": { "name": "openssl-1:1.1.1c-3.el8_1.x86_64", "product_id": "openssl-1:1.1.1c-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1c-3.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.1.1c-3.el8_1.x86_64", "product": { "name": "openssl-devel-1:1.1.1c-3.el8_1.x86_64", "product_id": "openssl-devel-1:1.1.1c-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1c-3.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1c-3.el8_1.x86_64", "product": { "name": "openssl-libs-1:1.1.1c-3.el8_1.x86_64", "product_id": "openssl-libs-1:1.1.1c-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1c-3.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.1.1c-3.el8_1.x86_64", "product": { "name": "openssl-perl-1:1.1.1c-3.el8_1.x86_64", "product_id": "openssl-perl-1:1.1.1c-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.1.1c-3.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1c-3.el8_1.x86_64", "product": { "name": "openssl-debugsource-1:1.1.1c-3.el8_1.x86_64", "product_id": "openssl-debugsource-1:1.1.1c-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1c-3.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1c-3.el8_1.x86_64", "product": { "name": "openssl-debuginfo-1:1.1.1c-3.el8_1.x86_64", "product_id": "openssl-debuginfo-1:1.1.1c-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1c-3.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.x86_64", "product": { "name": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.x86_64", "product_id": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1c-3.el8_1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:1.1.1c-3.el8_1.i686", "product": { "name": "openssl-devel-1:1.1.1c-3.el8_1.i686", "product_id": "openssl-devel-1:1.1.1c-3.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1c-3.el8_1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1c-3.el8_1.i686", "product": { "name": "openssl-libs-1:1.1.1c-3.el8_1.i686", "product_id": "openssl-libs-1:1.1.1c-3.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1c-3.el8_1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1c-3.el8_1.i686", "product": { "name": "openssl-debugsource-1:1.1.1c-3.el8_1.i686", "product_id": "openssl-debugsource-1:1.1.1c-3.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1c-3.el8_1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1c-3.el8_1.i686", "product": { "name": "openssl-debuginfo-1:1.1.1c-3.el8_1.i686", "product_id": "openssl-debuginfo-1:1.1.1c-3.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1c-3.el8_1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.i686", "product": { "name": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.i686", "product_id": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1c-3.el8_1?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1c-3.el8_1.s390x", "product": { "name": "openssl-1:1.1.1c-3.el8_1.s390x", "product_id": "openssl-1:1.1.1c-3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1c-3.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.1.1c-3.el8_1.s390x", "product": { "name": "openssl-devel-1:1.1.1c-3.el8_1.s390x", "product_id": "openssl-devel-1:1.1.1c-3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1c-3.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1c-3.el8_1.s390x", "product": { "name": "openssl-libs-1:1.1.1c-3.el8_1.s390x", "product_id": "openssl-libs-1:1.1.1c-3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1c-3.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.1.1c-3.el8_1.s390x", "product": { "name": "openssl-perl-1:1.1.1c-3.el8_1.s390x", "product_id": "openssl-perl-1:1.1.1c-3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.1.1c-3.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1c-3.el8_1.s390x", "product": { "name": "openssl-debugsource-1:1.1.1c-3.el8_1.s390x", "product_id": "openssl-debugsource-1:1.1.1c-3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1c-3.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1c-3.el8_1.s390x", "product": { "name": "openssl-debuginfo-1:1.1.1c-3.el8_1.s390x", "product_id": "openssl-debuginfo-1:1.1.1c-3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1c-3.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.s390x", "product": { "name": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.s390x", "product_id": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1c-3.el8_1?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1c-3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.aarch64" }, "product_reference": "openssl-1:1.1.1c-3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1c-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.ppc64le" }, "product_reference": "openssl-1:1.1.1c-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1c-3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.s390x" }, "product_reference": "openssl-1:1.1.1c-3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1c-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.src" }, "product_reference": "openssl-1:1.1.1c-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1c-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.x86_64" }, "product_reference": "openssl-1:1.1.1c-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1c-3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.aarch64" }, "product_reference": "openssl-debuginfo-1:1.1.1c-3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1c-3.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.i686" }, "product_reference": "openssl-debuginfo-1:1.1.1c-3.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1c-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.1.1c-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1c-3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.s390x" }, "product_reference": "openssl-debuginfo-1:1.1.1c-3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1c-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.x86_64" }, "product_reference": "openssl-debuginfo-1:1.1.1c-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1c-3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.aarch64" }, "product_reference": "openssl-debugsource-1:1.1.1c-3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1c-3.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.i686" }, "product_reference": "openssl-debugsource-1:1.1.1c-3.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1c-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.ppc64le" }, "product_reference": "openssl-debugsource-1:1.1.1c-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1c-3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.s390x" }, "product_reference": "openssl-debugsource-1:1.1.1c-3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1c-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.x86_64" }, "product_reference": "openssl-debugsource-1:1.1.1c-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1c-3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.aarch64" }, "product_reference": "openssl-devel-1:1.1.1c-3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1c-3.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.i686" }, "product_reference": "openssl-devel-1:1.1.1c-3.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1c-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.ppc64le" }, "product_reference": "openssl-devel-1:1.1.1c-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1c-3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.s390x" }, "product_reference": "openssl-devel-1:1.1.1c-3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1c-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.x86_64" }, "product_reference": "openssl-devel-1:1.1.1c-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1c-3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.aarch64" }, "product_reference": "openssl-libs-1:1.1.1c-3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1c-3.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.i686" }, "product_reference": "openssl-libs-1:1.1.1c-3.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1c-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.ppc64le" }, "product_reference": "openssl-libs-1:1.1.1c-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1c-3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.s390x" }, "product_reference": "openssl-libs-1:1.1.1c-3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1c-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.x86_64" }, "product_reference": "openssl-libs-1:1.1.1c-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.aarch64" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.i686" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.ppc64le" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.s390x" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.x86_64" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1c-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.1.1c-3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.aarch64" }, "product_reference": "openssl-perl-1:1.1.1c-3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.1.1c-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.ppc64le" }, "product_reference": "openssl-perl-1:1.1.1c-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.1.1c-3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.s390x" }, "product_reference": "openssl-perl-1:1.1.1c-3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.1.1c-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.x86_64" }, "product_reference": "openssl-perl-1:1.1.1c-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903409" } ], "notes": [ { "category": "description", "text": "A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EDIPARTYNAME NULL pointer de-reference", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a flaw in the GENERAL_NAME_cmp function of openssl which can be triggered when both its arguments are of the same type i.e. EDIPARTYNAME. \n\n1. Red Hat does not ship any applications compiled with openssl, which used the above function in a vulnerable way.\n\n2. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes, when comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate and when verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token). If an attacker can control both items being compared then that attacker could trigger a crash. For example, if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then a crash may be triggered.\n\nThird party applications compiled with openssl using the function GENERAL_NAME_cmp in a vulnerable way are affected by this flaw.\n\nGENERAL_NAME_cmp was added in 0.9.8k, therefore older versions of openssl are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1971" }, { "category": "external", "summary": "RHBZ#1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20201208.txt", "url": "https://www.openssl.org/news/secadv/20201208.txt" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-21T08:37:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5637" }, { "category": "workaround", "details": "Applications not using the GENERAL_NAME_cmp of openssl are not vulnerable to this flaw. Even when this function is used, if the attacker can control both the arguments of this function, only then the attacker could trigger a crash.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:openssl-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-debuginfo-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-debugsource-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-devel-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-libs-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.i686", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:openssl-perl-1:1.1.1c-3.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: EDIPARTYNAME NULL pointer de-reference" } ] }
rhsa-2021_0488
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 6 zip release for RHEL 7, RHEL 8 and Microsoft Windows is available.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.\n\nThis release adds the new Apache HTTP Server 2.4.37 Service Pack 6 packages that are part of the JBoss Core Services offering.\n\nThis release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 5 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release.\n\nSecurity fix(es):\n\n* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0488", "url": "https://access.redhat.com/errata/RHSA-2021:0488" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp\u0026downloadType=securityPatches\u0026version=2.4.37", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp\u0026downloadType=securityPatches\u0026version=2.4.37" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.openssl\u0026downloadType=securityPatches\u0026version=1.1.1c", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.openssl\u0026downloadType=securityPatches\u0026version=1.1.1c" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_core_services/2.4.37/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_core_services/2.4.37/" }, { "category": "external", "summary": "1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0488.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP6 security update", "tracking": { "current_release_date": "2024-11-05T23:16:55+00:00", "generator": { "date": "2024-11-05T23:16:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0488", "initial_release_date": "2021-02-11T13:29:52+00:00", "revision_history": [ { "date": "2021-02-11T13:29:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-02-11T13:29:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:16:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "JBCS 2.4.37 SP6", "product": { "name": "JBCS 2.4.37 SP6", "product_id": "JBCS 2.4.37 SP6", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1" } } } ], "category": "product_family", "name": "Red Hat JBoss Core Services" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903409" } ], "notes": [ { "category": "description", "text": "A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EDIPARTYNAME NULL pointer de-reference", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a flaw in the GENERAL_NAME_cmp function of openssl which can be triggered when both its arguments are of the same type i.e. EDIPARTYNAME. \n\n1. Red Hat does not ship any applications compiled with openssl, which used the above function in a vulnerable way.\n\n2. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes, when comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate and when verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token). If an attacker can control both items being compared then that attacker could trigger a crash. For example, if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then a crash may be triggered.\n\nThird party applications compiled with openssl using the function GENERAL_NAME_cmp in a vulnerable way are affected by this flaw.\n\nGENERAL_NAME_cmp was added in 0.9.8k, therefore older versions of openssl are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBCS 2.4.37 SP6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1971" }, { "category": "external", "summary": "RHBZ#1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20201208.txt", "url": "https://www.openssl.org/news/secadv/20201208.txt" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-11T13:29:52+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "JBCS 2.4.37 SP6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0488" }, { "category": "workaround", "details": "Applications not using the GENERAL_NAME_cmp of openssl are not vulnerable to this flaw. Even when this function is used, if the attacker can control both the arguments of this function, only then the attacker could trigger a crash.", "product_ids": [ "JBCS 2.4.37 SP6" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "JBCS 2.4.37 SP6" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: EDIPARTYNAME NULL pointer de-reference" } ] }
rhsa-2021_0949
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openshift/odo-init-image container image is now available for Red Hat Openshift Do 1.0.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Do (odo) is a simple CLI tool for developers to create,\nbuild, and deploy applications on OpenShift. The odo tool is completely\nclient-based and requires no server within the OpenShift cluster for\ndeployment. It detects changes to local code and deploys it to the cluster\nautomatically, giving instant feedback to validate changes in real-time. It\nsupports multiple programming languages and frameworks.\n\nRed Hat OpenShift Do openshift/odo-init-image 1.1.3 is a container image\nthat is used as part of the InitContainer setup that provisions odo\ncomponents.\n\nThe advisory addresses the following issues:\n\n* Re-release of odo-init-image 1.1.3 for security updates", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0949", "url": "https://access.redhat.com/errata/RHSA-2021:0949" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.4/cli_reference/openshift_developer_cli/installing-odo.html", "url": "https://docs.openshift.com/container-platform/4.4/cli_reference/openshift_developer_cli/installing-odo.html" }, { "category": "external", "summary": "1832983", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832983" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0949.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Do openshift/odo-init-image 1.1.3 security update", "tracking": { "current_release_date": "2024-11-15T04:25:07+00:00", "generator": { "date": "2024-11-15T04:25:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0949", "initial_release_date": "2021-03-22T10:10:55+00:00", "revision_history": [ { "date": "2021-03-22T10:10:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-22T10:10:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T04:25:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Do 1", "product": { "name": "OpenShift Do 1", "product_id": "7Server-RHODO-1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_do:1.0::el7" } } } ], "category": "product_family", "name": "OpenShift Do" }, { "branches": [ { "category": "product_version", "name": "openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64", "product": { "name": "openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64", "product_id": "openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64", "product_identification_helper": { "purl": "pkg:oci/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96?arch=amd64\u0026repository_url=registry.redhat.io/openshiftdo/odo-init-image-rhel7\u0026tag=1.1.3-2" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64 as a component of OpenShift Do 1", "product_id": "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" }, "product_reference": "openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64", "relates_to_product_reference": "7Server-RHODO-1" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20843", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1723723" } ], "notes": [ { "category": "description", "text": "It was discovered that the \"setElementTypePrefix()\" function incorrectly extracted XML namespace prefixes. By tricking an application into processing a specially crafted XML file, an attacker could cause unusually high consumption of memory resources and possibly lead to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: large number of colons in input makes parser consume high amount of resources, leading to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "When processing a specially crafted XML file, expat may use more memory than ultimately necessary, which can also lead to increased CPU usage and longer processing times. Depending on available system resources and configuration, this may also lead to the application triggering the Out-Of-Memory-Killer, causing the application to be terminated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-20843" }, { "category": "external", "summary": "RHBZ#1723723", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1723723" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-20843", "url": "https://www.cve.org/CVERecord?id=CVE-2018-20843" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-20843", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20843" }, { "category": "external", "summary": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931031", "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931031" } ], "release_date": "2019-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "expat: large number of colons in input makes parser consume high amount of resources, leading to DoS" }, { "cve": "CVE-2019-5094", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2019-11-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1768555" } ], "notes": [ { "category": "description", "text": "An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "e2fsprogs: Crafted ext4 partition leads to out-of-bounds write", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5094" }, { "category": "external", "summary": "RHBZ#1768555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1768555" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5094", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5094" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5094", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5094" }, { "category": "external", "summary": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887" } ], "release_date": "2019-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "e2fsprogs: Crafted ext4 partition leads to out-of-bounds write" }, { "cve": "CVE-2019-5188", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1790048" } ], "notes": [ { "category": "description", "text": "A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "e2fsprogs: Out-of-bounds write in e2fsck/rehash.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5188" }, { "category": "external", "summary": "RHBZ#1790048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5188", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5188" } ], "release_date": "2020-01-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "e2fsprogs: Out-of-bounds write in e2fsck/rehash.c" }, { "acknowledgments": [ { "names": [ "the Curl project" ] }, { "names": [ "Thomas Vegas" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-5482", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-09-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1749652" } ], "notes": [ { "category": "description", "text": "Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: heap buffer overflow in function tftp_receive_packet()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5482" }, { "category": "external", "summary": "RHBZ#1749652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1749652" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5482", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5482" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5482", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5482" }, { "category": "external", "summary": "https://curl.haxx.se/docs/CVE-2019-5482.html", "url": "https://curl.haxx.se/docs/CVE-2019-5482.html" } ], "release_date": "2019-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" }, { "category": "workaround", "details": "Do not use TFTP with curl with smaller than the default BLKSIZE.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "curl: heap buffer overflow in function tftp_receive_packet()" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Henry Corrigan-Gibbs" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-11719", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2019-07-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1728436" } ], "notes": [ { "category": "description", "text": "When importing a curve25519 private key in PKCS#8format with leading 0x00 bytes, it is possible to trigger an out-of-bounds read in the Network Security Services (NSS) library. This could lead to information disclosure. This vulnerability affects Firefox ESR \u003c 60.8, Firefox \u003c 68, and Thunderbird \u003c 60.8.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Out-of-bounds read when importing curve25519 private key", "title": "Vulnerability summary" }, { "category": "other", "text": "Firefox on Red Hat Enterprise Linux is built against the system nss library.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11719" }, { "category": "external", "summary": "RHBZ#1728436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1728436" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11719", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11719" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11719", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11719" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-22/#CVE-2019-11719", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-22/#CVE-2019-11719" } ], "release_date": "2019-07-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: Out-of-bounds read when importing curve25519 private key" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hubert Kario" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-11727", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-07-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1730988" } ], "notes": [ { "category": "description", "text": "A vulnerability exists where it possible to force Network Security Services (NSS) to sign CertificateVerify with PKCS#1 v1.5 signatures when those are the only ones advertised by server in CertificateRequest in TLS 1.3. PKCS#1 v1.5 signatures should not be used for TLS 1.3 messages. This vulnerability affects Firefox \u003c 68.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: PKCS#1 v1.5 signatures can be used for TLS 1.3", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11727" }, { "category": "external", "summary": "RHBZ#1730988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11727", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11727" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11727", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11727" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-21/#CVE-2019-11727", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-21/#CVE-2019-11727" } ], "release_date": "2019-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nss: PKCS#1 v1.5 signatures can be used for TLS 1.3" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] } ], "cve": "CVE-2019-11756", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1774835" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in Mozilla Network Security Services (NSS) related to PK11 session handling. An attacker could use this flaw to execute arbitrary code with the permissions of the user running the application compiled with NSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Use-after-free in sftk_FreeSession due to improper refcounting", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was fixed in upstream nss-3.47. Exploitation of this flaw is difficult and even impossible in most cases.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11756" }, { "category": "external", "summary": "RHBZ#1774835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774835" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11756", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11756" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11756", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11756" }, { "category": "external", "summary": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.47_release_notes", "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.47_release_notes" } ], "release_date": "2019-12-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: Use-after-free in sftk_FreeSession due to improper refcounting" }, { "cve": "CVE-2019-12450", "cwe": { "id": "CWE-552", "name": "Files or Directories Accessible to External Parties" }, "discovery_date": "2019-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719141" } ], "notes": [ { "category": "description", "text": "file_copy_fallback in gio/gfile.c in GNOME GLib 2.15.0 through 2.61.1 does not properly restrict file permissions while a copy operation is in progress. Instead, default permissions are used.", "title": "Vulnerability description" }, { "category": "summary", "text": "glib2: file_copy_fallback in gio/gfile.c in GNOME GLib does not properly restrict file permissions while a copy operation is in progress", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of glib2 as shipped with Red Hat Enterprise Linux 6, 7 and 8 . Red Hat Product Security has rated this issue as having a security impact of Moderate.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Important, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12450" }, { "category": "external", "summary": "RHBZ#1719141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12450", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12450" } ], "release_date": "2019-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glib2: file_copy_fallback in gio/gfile.c in GNOME GLib does not properly restrict file permissions while a copy operation is in progress" }, { "acknowledgments": [ { "names": [ "the D-Bus project" ] }, { "names": [ "Joe Vennix" ], "organization": "Apple Information Security", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-12749", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2019-06-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719344" } ], "notes": [ { "category": "description", "text": "A flaw was found in dbus. The implementation of DBUS_COOKIE_SHA1 is susceptible to a symbolic link attack. A malicious client with write access to its own home directory could manipulate a ~/.dbus-keyrings symlink to cause the DBusServer to read and write in unintended locations resulting in an authentication bypass. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is mitigated by the fact that by default, the well-known system dbus-daemon (since 2003) and the well-known session dbus-daemon (in stable releases since dbus 1.10.0 in 2015) only accept the EXTERNAL authentication mechanism, and as a result will reject DBUS_COOKIE_SHA1 at an early stage, before manipulating cookies. \n\nRed Hat Enterprise Linux 6 is affected by this flaw, which can be leveraged to achieve privilege escalation via upstart. This issue has been rated as having important impact for Red Hat Enterprise Linux 6.\n\nRed Hat Enterprise Linux 7 and 8, both ship dbus \u003e= 1.10 and therefore are affected by this flaw only when system or session dbus-daemons are used under non-standard configurations or by third party users of DBusServer. Red Hat Enterprise Linux 7 and 8 does not ship any affected DBusServer cosumer. However third party applications may be affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12749" }, { "category": "external", "summary": "RHBZ#1719344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12749", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12749" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/11/2", "url": "https://www.openwall.com/lists/oss-security/2019/06/11/2" } ], "release_date": "2019-06-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass" }, { "acknowledgments": [ { "names": [ "Simon McVittie" ], "organization": "Collabora Ltd." } ], "cve": "CVE-2019-14822", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2019-06-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1717958" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in ibus that allows any unprivileged user to monitor and send method calls to the ibus bus of another user due to a misconfiguration in the DBus server setup. A local attacker may use this flaw to intercept all keystrokes of a victim user who is using the graphical interface, change the input method engine, or modify other input related configurations of the victim user.", "title": "Vulnerability description" }, { "category": "summary", "text": "ibus: missing authorization allows local attacker to access the input bus of another user", "title": "Vulnerability summary" }, { "category": "other", "text": "Gnome uses the ibus input framework only when the user explicitly configures it or when some input method sources are in use, like Korean from the ibus-hangul package or Chinese input methods from the ibus-libpinyin. Input methods like en-US are not handled by ibus, thus if the victim user just use them the attacker will not be able to intercept the key strokes of that user.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14822" }, { "category": "external", "summary": "RHBZ#1717958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1717958" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14822", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14822" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14822", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14822" } ], "release_date": "2019-09-13T07:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ibus: missing authorization allows local attacker to access the input bus of another user" }, { "acknowledgments": [ { "names": [ "Thomas Habets" ] } ], "cve": "CVE-2019-14866", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1765511" } ], "notes": [ { "category": "description", "text": "It was discovered cpio does not properly validate input files when generating TAR archives. When cpio is used to create TAR archives from paths an attacker can write to, the resulting archive may contain files with permissions the attacker did not have or in paths he did not have access to. Extracting those archives from a high-privilege user without carefully reviewing them may lead to the compromise of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "cpio: improper input validation when writing tar header fields leads to unexpected tar generation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14866" }, { "category": "external", "summary": "RHBZ#1765511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1765511" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14866", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14866" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14866", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14866" } ], "release_date": "2019-08-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" }, { "category": "workaround", "details": "TAR archives should be inspected before being extracted and the extraction should be performed with the `tar` command or `--no-absolute-filenames` option if done with `cpio`. Moreover, it should be performed by a low-privilege user whenever possible, to prevent extraction of files that could compromise the system.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cpio: improper input validation when writing tar header fields leads to unexpected tar generation" }, { "cve": "CVE-2019-15903", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2019-09-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1752592" } ], "notes": [ { "category": "description", "text": "In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: heap-based buffer over-read via crafted XML input", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15903" }, { "category": "external", "summary": "RHBZ#1752592", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752592" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15903", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15903" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15903", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15903" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "expat: heap-based buffer over-read via crafted XML input" }, { "cve": "CVE-2019-16935", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2019-09-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1763229" } ], "notes": [ { "category": "description", "text": "A reflected cross-site scripting (XSS) vulnerability was found in Python XML-RPC server. The `server_title` field is not sufficiently sanitized allowing malicious JavaScript to be injected. Successful exploitation would allow a remote attacker to execute JavaScript code within the context of the affected user.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: XSS vulnerability in the documentation XML-RPC server in server_title field", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw does not affect the versions of python27-python as shipped with Red Hat Software Collections 3 as they already include the fix.\nThis flaw does not affect the versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 as they are \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16935" }, { "category": "external", "summary": "RHBZ#1763229", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763229" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16935", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16935" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16935", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16935" } ], "release_date": "2019-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python: XSS vulnerability in the documentation XML-RPC server in server_title field" }, { "acknowledgments": [ { "names": [ "the Mozilla Project" ] } ], "cve": "CVE-2019-17006", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1775916" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in nss where input text length was not checked when using certain cryptographic primitives. This could lead to a heap-buffer overflow resulting in a crash and data leak. The highest threat is to confidentiality and integrity of data as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Check length of inputs for cryptographic primitives", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17006" }, { "category": "external", "summary": "RHBZ#1775916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17006", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17006" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17006", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17006" }, { "category": "external", "summary": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.46_release_notes", "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.46_release_notes" } ], "release_date": "2019-12-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: Check length of inputs for cryptographic primitives" }, { "cve": "CVE-2019-17023", "discovery_date": "2020-01-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1791225" } ], "notes": [ { "category": "description", "text": "A protocol downgrade flaw was found in Network Security Services (NSS). After a HelloRetryRequest has been sent, the client may negotiate a lower protocol than TLS 1.3, resulting in an invalid state transition in the TLS State Machine. If the client gets into this state, incoming Application Data records will be ignored.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: TLS 1.3 HelloRetryRequest downgrade request sets client into invalid state", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw causes the client to hang when there is a downgrade attempt. Therefore no actual protocol downgrade occurs.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17023" }, { "category": "external", "summary": "RHBZ#1791225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1791225" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17023", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17023" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17023", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17023" }, { "category": "external", "summary": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49_release_notes", "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49_release_notes" } ], "release_date": "2020-01-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nss: TLS 1.3 HelloRetryRequest downgrade request sets client into invalid state" }, { "cve": "CVE-2019-17498", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1766898" } ], "notes": [ { "category": "description", "text": "In libssh2 v1.9.0 and earlier versions, the SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check, enabling an attacker to specify an arbitrary (out-of-bounds) offset for a subsequent memory read. A crafted SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "libssh2: integer overflow in SSH_MSG_DISCONNECT logic in packet.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw needs a malicious MITM SSH server. When an application compiled with libssh2 connects to such a MITM SSH server, the server can trigger an integer overflow leading to an OOB read in the SSH_MSG_DISCONNECT logic. This can cause the application compiled with libssh2 to crash. This is strictly a client side crash and the SSH server may not be affected.\n\nAlso note that when a user connects to a malicious MITM server there is already a risk of disclosing password/keys irrespective of the flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17498" }, { "category": "external", "summary": "RHBZ#1766898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1766898" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17498", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17498" }, { "category": "external", "summary": "https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/", "url": "https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/" } ], "release_date": "2019-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libssh2: integer overflow in SSH_MSG_DISCONNECT logic in packet.c" }, { "cve": "CVE-2019-19126", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1774681" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in glibc where the LD_PREFER_MAP_32BIT_EXEC environment variable is not ignored when running binaries with the setuid flag on x86_64 architectures. This allows an attacker to force system to utilize only half of the memory (making the system think the software is 32-bit only), thus lowering the amount of memory being used with address space layout randomization (ASLR). The highest threat is confidentiality although the complexity of attack is high. The affected application must already have other vulnerabilities for this flaw to be usable.", "title": "Vulnerability description" }, { "category": "summary", "text": "glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19126" }, { "category": "external", "summary": "RHBZ#1774681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774681" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19126", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19126" } ], "release_date": "2019-11-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.9, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries" }, { "cve": "CVE-2019-19956", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2020-01-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1788856" } ], "notes": [ { "category": "description", "text": "xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to newDoc-\u003eoldNs.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: memory leak in xmlParseBalancedChunkMemoryRecover in parser.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19956" }, { "category": "external", "summary": "RHBZ#1788856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1788856" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19956", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19956" } ], "release_date": "2020-01-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: memory leak in xmlParseBalancedChunkMemoryRecover in parser.c" }, { "cve": "CVE-2019-20386", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-01-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1793979" } ], "notes": [ { "category": "description", "text": "A memory leak was discovered in the systemd-login when a power-switch event is received. A physical attacker may trigger one of these events and leak bytes due to a missing free.", "title": "Vulnerability description" }, { "category": "summary", "text": "systemd: memory leak in button_open() in login/logind-button.c when udev events are received", "title": "Vulnerability summary" }, { "category": "other", "text": "The version of systemd delivered in OpenShift Container Platform 4.1 and included in CoreOS images has been superseded by the version delivered in Red Hat Enterprise Linux 8. CoreOS updates for systemd in will be consumed from Red Hat Enterprise Linux 8 channels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20386" }, { "category": "external", "summary": "RHBZ#1793979", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793979" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20386", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20386" } ], "release_date": "2020-01-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "LOW", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "systemd: memory leak in button_open() in login/logind-button.c when udev events are received" }, { "cve": "CVE-2019-20388", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2020-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1799734" } ], "notes": [ { "category": "description", "text": "A memory leak was found in the xmlSchemaValidateStream function of libxml2. Applications that use this library may be vulnerable to memory not being freed leading to a denial of service. System availability is the highest threat from this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20388" }, { "category": "external", "summary": "RHBZ#1799734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1799734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20388", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20388" } ], "release_date": "2020-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c" }, { "cve": "CVE-2019-20907", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2020-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856481" } ], "notes": [ { "category": "description", "text": "A flaw was found in python. In Lib/tarfile.py an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: infinite loop in the tarfile module via crafted TAR archive", "title": "Vulnerability summary" }, { "category": "other", "text": "A service is vulnerable if it uses python\u0027s tarfile module to open untrusted tar files. If an attacker is able to submit a crafted tar file to a service which uses the tarfile module to open it, an infinite loop will be executed, potentially causing a denial of service. The tarfile module is included with python.\n\nVersions of `python36:3.6/python36` as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main `python3` component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20907" }, { "category": "external", "summary": "RHBZ#1856481", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856481" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20907", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20907" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20907", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20907" } ], "release_date": "2019-12-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" }, { "category": "workaround", "details": "This flaw can be mitigated by not opening untrusted files with tarfile.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python: infinite loop in the tarfile module via crafted TAR archive" }, { "cve": "CVE-2019-25013", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-01-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1912960" } ], "notes": [ { "category": "description", "text": "A flaw was found in glibc. When processing input in the EUC-KR encoding, an invalid input sequence could cause glibc to read beyond the end of a buffer, resulting in a segmentation fault. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having moderate impact for glibc packages shipped with Red Hat Enterprise Linux because, the maximum impact of this vulnerability is a crash, and it relies on processing untrusted input in an uncommon encoding (EUC-KR). When this encoding is not used, the vulnerability can not be triggered.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-25013" }, { "category": "external", "summary": "RHBZ#1912960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912960" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-25013", "url": "https://www.cve.org/CVERecord?id=CVE-2019-25013" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-25013", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-25013" } ], "release_date": "2019-09-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903409" } ], "notes": [ { "category": "description", "text": "A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EDIPARTYNAME NULL pointer de-reference", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a flaw in the GENERAL_NAME_cmp function of openssl which can be triggered when both its arguments are of the same type i.e. EDIPARTYNAME. \n\n1. Red Hat does not ship any applications compiled with openssl, which used the above function in a vulnerable way.\n\n2. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes, when comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate and when verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token). If an attacker can control both items being compared then that attacker could trigger a crash. For example, if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then a crash may be triggered.\n\nThird party applications compiled with openssl using the function GENERAL_NAME_cmp in a vulnerable way are affected by this flaw.\n\nGENERAL_NAME_cmp was added in 0.9.8k, therefore older versions of openssl are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1971" }, { "category": "external", "summary": "RHBZ#1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20201208.txt", "url": "https://www.openssl.org/news/secadv/20201208.txt" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" }, { "category": "workaround", "details": "Applications not using the GENERAL_NAME_cmp of openssl are not vulnerable to this flaw. Even when this function is used, if the attacker can control both the arguments of this function, only then the attacker could trigger a crash.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: EDIPARTYNAME NULL pointer de-reference" }, { "acknowledgments": [ { "names": [ "the Mozilla Project" ] }, { "names": [ "Cesar Pereida", "Nicola Tuveri", "Yuval Yarom", "Billy Bob Brumley" ], "organization": "Network and Information Security Group (NISEC", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-6829", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2020-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1826187" } ], "notes": [ { "category": "description", "text": "A flaw was found in nss. Using the EM side-channel, it is possible to extract the position of zero and non-zero wNAF digits while nss-certutil tool performs scalar multiplication during the ECDSA signature generation, leaking partial information about the ECDSA nonce. Given a small number of ECDSA signatures, this information can be used to steal the private key. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Side channel attack on ECDSA signature generation", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a side channel attack which can used to exact pirate keys when ECDSA signatures are being generated. This attack is only feasible when the attacker is local to the machine or in certain cross-VM scenarios where the signature is being generated. Attacks over the network or via the internet are not feasible.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6829" }, { "category": "external", "summary": "RHBZ#1826187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6829", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6829" }, { "category": "external", "summary": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.55_release_notes", "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.55_release_notes" } ], "release_date": "2020-06-02T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: Side channel attack on ECDSA signature generation" }, { "cve": "CVE-2020-7595", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2020-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1799786" } ], "notes": [ { "category": "description", "text": "xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file situations", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7595" }, { "category": "external", "summary": "RHBZ#1799786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1799786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7595", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7595" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7595", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7595" } ], "release_date": "2020-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file situations" }, { "cve": "CVE-2020-8177", "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1847915" } ], "notes": [ { "category": "description", "text": "A flaw was found in curl. Overwriting local files is possible when using a certain combination of command line options. Requesting content from a malicious server could lead to overwriting local files with compromised files leading to unknown effects. The highest threat from this vulnerability is to file integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: Incorrect argument check can allow remote servers to overwrite local files", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects the \u0027curl\u0027 command line utility. Additionally, this is only an issue when using the \u0027-J\u0027 (with the \u0027-O\u0027 option) and \u0027-i\u0027 command line options combined.\n\nIn most cases, there is nothing to gain for a local attacker here: the curl command line utility is likely running with the same privileges as the user, and thus the user can already overwrite all the files curl could overwrite. However, a local user will have to call curl with the \u0027-J\u0027 and \u0027-i\u0027 command line options while requesting content from a malicious server, which then opens up an opportunity for the malicious server to overwrite local files.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8177" }, { "category": "external", "summary": "RHBZ#1847915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1847915" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8177", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8177" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8177", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8177" }, { "category": "external", "summary": "https://curl.haxx.se/docs/CVE-2020-8177.html", "url": "https://curl.haxx.se/docs/CVE-2020-8177.html" } ], "release_date": "2020-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" }, { "category": "workaround", "details": "The vulnerability is only possible when using the \u0027-J\u0027 and \u0027-i\u0027 switches in conjunction with the curl command. Executing curl without these switches mitigates the flaw.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "curl: Incorrect argument check can allow remote servers to overwrite local files" }, { "cve": "CVE-2020-10029", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2020-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1810670" } ], "notes": [ { "category": "description", "text": "A flaw was found in glibc in versions prior to 2.32. Pseudo-zero values are not validated causing a stack corruption due to a stack-based overflow. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions", "title": "Vulnerability summary" }, { "category": "other", "text": "The glibc version shipped with Red Hat Enterprise Linux 8 is compiled using gcc\u0027s stack-protector option which mitigates the possibility of code execution led by the stack corruption.\n\nThe glibc version shipped with Red Hat Enterprise Linux 7 is more difficult to exploit using this flaw, specifically for remote code execution. Because exploitation of the flaw depends on the usage of pseudo-zero values, an attacker can only overwrite the stack with 0s. Due to this, a valid address value for code execution is difficult to get and is likely to only result in a crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10029" }, { "category": "external", "summary": "RHBZ#1810670", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1810670" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10029", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10029" } ], "release_date": "2020-02-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions" }, { "cve": "CVE-2020-12243", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1833535" } ], "notes": [ { "category": "description", "text": "In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean expressions can result in denial of service (daemon crash).", "title": "Vulnerability description" }, { "category": "summary", "text": "openldap: denial of service via nested boolean expressions in LDAP search filters", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 8 because we don\u0027t ship openldap-servers subpackage with the Red Hat Enterprise Linux 8 (it is only present in the buildroot).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12243" }, { "category": "external", "summary": "RHBZ#1833535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1833535" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12243", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12243" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12243", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12243" } ], "release_date": "2020-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openldap: denial of service via nested boolean expressions in LDAP search filters" }, { "acknowledgments": [ { "names": [ "the Mozilla Project" ] }, { "names": [ "Cesar Pereida Garcia and the Network and Information Security Group" ], "organization": "NISEC", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-12400", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2020-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1853983" } ], "notes": [ { "category": "description", "text": "A side-channel flaw was found in NSS, in the way P-384 and P-521 curves are used in the generation of EDSA signatures, leaking partial information about the ECDSA nonce. Given a small number of ECDSA signatures, this information can be used to steal the private key. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: P-384 and P-521 implementation uses a side-channel vulnerable modular inversion function", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a side-channel attack that can be used to exact pirate keys when ECDSA signatures are being generated. This attack is only feasible when the attacker is local to the machine or in certain cross-VM scenarios where the signature is being generated. Attacks over the network or via the internet are not feasible.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12400" }, { "category": "external", "summary": "RHBZ#1853983", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853983" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12400", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12400" }, { "category": "external", "summary": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.55_release_notes", "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.55_release_notes" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: P-384 and P-521 implementation uses a side-channel vulnerable modular inversion function" }, { "acknowledgments": [ { "names": [ "the Mozilla Project" ] }, { "names": [ "Cesar Pereida Garcia and the Network and Information Security Group" ], "organization": "NISEC", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-12401", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2020-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1851294" } ], "notes": [ { "category": "description", "text": "A flaw was found in nss. Using the EM side-channel, it is possible to extract the position of zero and non-zero wNAF digits while nss-certutil tool performs scalar multiplication during the ECDSA signature generation, leaking partial information about the ECDSA nonce. Given a small number of ECDSA signatures, this information can be used to steal the private key. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: ECDSA timing attack mitigation bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a side channel attack which can used to exact pirate keys when ECDSA signatures are being generated. This attack is only feasible when the attacker is local to the machine or in certain cross-VM scenarios where the signature is being generated. Attacks over the network or via the internet are not feasible.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12401" }, { "category": "external", "summary": "RHBZ#1851294", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851294" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12401", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12401" }, { "category": "external", "summary": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.55_release_notes", "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.55_release_notes" } ], "release_date": "2020-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" }, { "category": "workaround", "details": "This is a side channel attack which can used to exact pirate keys when ECDSA signatures are being generated. This attack is only feasible when the attacker is local to the machine or in certain cross-VM scenarios where the signature is being generated. Attacks over the network or via the internet are not feasible.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: ECDSA timing attack mitigation bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla Project" ] }, { "names": [ "Billy Bob Brumley", "Cesar Pereida", "Nicola Tuveri", "Yuval Yarom" ], "organization": "Network and Information Security Group (NISEC", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-12402", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2020-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1826231" } ], "notes": [ { "category": "description", "text": "A flaw was found in NSS, where it is vulnerable to RSA key generation cache timing side-channel attacks. An attacker with sufficient access to mount cache timing attacks during the RSA key generation process could recover the private key. The highest threat to this flaw is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Side channel vulnerabilities during RSA key generation", "title": "Vulnerability summary" }, { "category": "other", "text": "A timing attack was found in the way NSS generated RSA keys. A man-in-the-middle attacker could use this attack during RSA key generation to recover the private key. This attack is only feasible when the attacker is local to the machine or in certain cross-VM scenarios where the signature is being generated. Attacks over the network or via the internet are not feasible.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12402" }, { "category": "external", "summary": "RHBZ#1826231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826231" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12402", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12402" }, { "category": "external", "summary": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.53.1_release_notes", "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.53.1_release_notes" } ], "release_date": "2020-06-02T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: Side channel vulnerabilities during RSA key generation" }, { "acknowledgments": [ { "names": [ "the Mozilla Project" ] } ], "cve": "CVE-2020-12403", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-08-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1868931" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way CHACHA20-POLY1305 was implemented in NSS. When using multi-part Chacha20, it could cause out-of-bounds reads. This issue was fixed by explicitly disabling multi-part ChaCha20 (which was not functioning correctly) and strictly enforcing tag length. The highest threat from this vulnerability is to confidentiality and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12403" }, { "category": "external", "summary": "RHBZ#1868931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12403", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12403" }, { "category": "external", "summary": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.55_release_notes", "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.55_release_notes" } ], "release_date": "2020-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read" }, { "cve": "CVE-2020-29573", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2020-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1905213" } ], "notes": [ { "category": "description", "text": "A stack buffer overflow flaw was found in glibc in the way the printf family of functions processed an 80-bit long double with a non-canonical bit pattern. This flaw allows an attacker who can control the arguments of these functions with the non-standard long double pattern to trigger an overflow and cause an application crash. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "glibc: stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern", "title": "Vulnerability summary" }, { "category": "other", "text": "This is essentially a crash which can only be triggered by a non-standard argument passed as a long double input to a member of printf family of functions. The application has to be written in this way to allow this issue to be triggered. The maximum impact is an application crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29573" }, { "category": "external", "summary": "RHBZ#1905213", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905213" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29573", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29573" }, { "category": "external", "summary": "https://sourceware.org/pipermail/libc-alpha/2020-September/117779.html", "url": "https://sourceware.org/pipermail/libc-alpha/2020-September/117779.html" } ], "release_date": "2020-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-22T10:10:55+00:00", "details": "Download and install a new CLI binary by following the instructions linked from the References section.", "product_ids": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHODO-1:openshiftdo/odo-init-image-rhel7@sha256:83eea230500106cf84b287fb7249be475171c8ff9ced7025cbf628a213cb9d96_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glibc: stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern" } ] }
rhsa-2021_0491
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server 3.1, for RHEL 7 and Windows.\n\nRed Hat Product Security has rated this release as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 3.1 Service Pack 11 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0491", "url": "https://access.redhat.com/errata/RHSA-2021:0491" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0491.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.1 Service Pack 11 security update", "tracking": { "current_release_date": "2024-11-05T23:16:54+00:00", "generator": { "date": "2024-11-05T23:16:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0491", "initial_release_date": "2021-02-11T13:39:36+00:00", "revision_history": [ { "date": "2021-02-11T13:39:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-02-11T13:39:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:16:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.1", "product": { "name": "Red Hat JBoss Web Server 3.1", "product_id": "Red Hat JBoss Web Server 3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903409" } ], "notes": [ { "category": "description", "text": "A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EDIPARTYNAME NULL pointer de-reference", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a flaw in the GENERAL_NAME_cmp function of openssl which can be triggered when both its arguments are of the same type i.e. EDIPARTYNAME. \n\n1. Red Hat does not ship any applications compiled with openssl, which used the above function in a vulnerable way.\n\n2. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes, when comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate and when verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token). If an attacker can control both items being compared then that attacker could trigger a crash. For example, if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then a crash may be triggered.\n\nThird party applications compiled with openssl using the function GENERAL_NAME_cmp in a vulnerable way are affected by this flaw.\n\nGENERAL_NAME_cmp was added in 0.9.8k, therefore older versions of openssl are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1971" }, { "category": "external", "summary": "RHBZ#1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20201208.txt", "url": "https://www.openssl.org/news/secadv/20201208.txt" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-11T13:39:36+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0491" }, { "category": "workaround", "details": "Applications not using the GENERAL_NAME_cmp of openssl are not vulnerable to this flaw. Even when this function is used, if the attacker can control both the arguments of this function, only then the attacker could trigger a crash.", "product_ids": [ "Red Hat JBoss Web Server 3.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: EDIPARTYNAME NULL pointer de-reference" } ] }
rhsa-2020_5640
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openssl is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5640", "url": "https://access.redhat.com/errata/RHSA-2020:5640" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5640.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T23:08:41+00:00", "generator": { "date": "2024-11-05T23:08:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:5640", "initial_release_date": "2020-12-21T12:07:09+00:00", "revision_history": [ { "date": "2020-12-21T12:07:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-12-21T12:07:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:08:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.1e-61.el7_3.src", "product": { "name": "openssl-1:1.0.1e-61.el7_3.src", "product_id": "openssl-1:1.0.1e-61.el7_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-61.el7_3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.1e-61.el7_3.x86_64", "product": { "name": "openssl-1:1.0.1e-61.el7_3.x86_64", "product_id": "openssl-1:1.0.1e-61.el7_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-61.el7_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-61.el7_3.x86_64", "product": { "name": "openssl-devel-1:1.0.1e-61.el7_3.x86_64", "product_id": "openssl-devel-1:1.0.1e-61.el7_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-61.el7_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-61.el7_3.x86_64", "product": { "name": "openssl-libs-1:1.0.1e-61.el7_3.x86_64", "product_id": "openssl-libs-1:1.0.1e-61.el7_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-61.el7_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-61.el7_3.x86_64", "product": { "name": "openssl-debuginfo-1:1.0.1e-61.el7_3.x86_64", "product_id": "openssl-debuginfo-1:1.0.1e-61.el7_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-61.el7_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-61.el7_3.x86_64", "product": { "name": "openssl-perl-1:1.0.1e-61.el7_3.x86_64", "product_id": "openssl-perl-1:1.0.1e-61.el7_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-61.el7_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-61.el7_3.x86_64", "product": { "name": "openssl-static-1:1.0.1e-61.el7_3.x86_64", "product_id": "openssl-static-1:1.0.1e-61.el7_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-61.el7_3?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:1.0.1e-61.el7_3.i686", "product": { "name": "openssl-devel-1:1.0.1e-61.el7_3.i686", "product_id": "openssl-devel-1:1.0.1e-61.el7_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-61.el7_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-61.el7_3.i686", "product": { "name": "openssl-libs-1:1.0.1e-61.el7_3.i686", "product_id": "openssl-libs-1:1.0.1e-61.el7_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-61.el7_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-61.el7_3.i686", "product": { "name": "openssl-debuginfo-1:1.0.1e-61.el7_3.i686", "product_id": "openssl-debuginfo-1:1.0.1e-61.el7_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-61.el7_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-61.el7_3.i686", "product": { "name": "openssl-static-1:1.0.1e-61.el7_3.i686", "product_id": "openssl-static-1:1.0.1e-61.el7_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-61.el7_3?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-61.el7_3.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:openssl-1:1.0.1e-61.el7_3.src" }, "product_reference": "openssl-1:1.0.1e-61.el7_3.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-61.el7_3.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:openssl-1:1.0.1e-61.el7_3.x86_64" }, "product_reference": "openssl-1:1.0.1e-61.el7_3.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-61.el7_3.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-61.el7_3.i686", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-61.el7_3.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-61.el7_3.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-61.el7_3.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.i686" }, "product_reference": "openssl-devel-1:1.0.1e-61.el7_3.i686", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-61.el7_3.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-61.el7_3.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-61.el7_3.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.i686" }, "product_reference": "openssl-libs-1:1.0.1e-61.el7_3.i686", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-61.el7_3.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-61.el7_3.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-61.el7_3.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:openssl-perl-1:1.0.1e-61.el7_3.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-61.el7_3.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-61.el7_3.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.i686" }, "product_reference": "openssl-static-1:1.0.1e-61.el7_3.i686", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-61.el7_3.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-61.el7_3.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-61.el7_3.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:openssl-1:1.0.1e-61.el7_3.src" }, "product_reference": "openssl-1:1.0.1e-61.el7_3.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-61.el7_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:openssl-1:1.0.1e-61.el7_3.x86_64" }, "product_reference": "openssl-1:1.0.1e-61.el7_3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-61.el7_3.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-61.el7_3.i686", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-61.el7_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-61.el7_3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-61.el7_3.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.i686" }, "product_reference": "openssl-devel-1:1.0.1e-61.el7_3.i686", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-61.el7_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-61.el7_3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-61.el7_3.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.i686" }, "product_reference": "openssl-libs-1:1.0.1e-61.el7_3.i686", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-61.el7_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-61.el7_3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-61.el7_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:openssl-perl-1:1.0.1e-61.el7_3.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-61.el7_3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-61.el7_3.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.i686" }, "product_reference": "openssl-static-1:1.0.1e-61.el7_3.i686", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-61.el7_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-61.el7_3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903409" } ], "notes": [ { "category": "description", "text": "A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EDIPARTYNAME NULL pointer de-reference", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a flaw in the GENERAL_NAME_cmp function of openssl which can be triggered when both its arguments are of the same type i.e. EDIPARTYNAME. \n\n1. Red Hat does not ship any applications compiled with openssl, which used the above function in a vulnerable way.\n\n2. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes, when comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate and when verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token). If an attacker can control both items being compared then that attacker could trigger a crash. For example, if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then a crash may be triggered.\n\nThird party applications compiled with openssl using the function GENERAL_NAME_cmp in a vulnerable way are affected by this flaw.\n\nGENERAL_NAME_cmp was added in 0.9.8k, therefore older versions of openssl are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:openssl-1:1.0.1e-61.el7_3.src", "7Server-7.3.AUS:openssl-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.i686", "7Server-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.i686", "7Server-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.i686", "7Server-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-perl-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.i686", "7Server-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-1:1.0.1e-61.el7_3.src", "7Server-optional-7.3.AUS:openssl-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.i686", "7Server-optional-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.i686", "7Server-optional-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.i686", "7Server-optional-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-perl-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.i686", "7Server-optional-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1971" }, { "category": "external", "summary": "RHBZ#1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20201208.txt", "url": "https://www.openssl.org/news/secadv/20201208.txt" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-21T12:07:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "7Server-7.3.AUS:openssl-1:1.0.1e-61.el7_3.src", "7Server-7.3.AUS:openssl-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.i686", "7Server-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.i686", "7Server-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.i686", "7Server-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-perl-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.i686", "7Server-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-1:1.0.1e-61.el7_3.src", "7Server-optional-7.3.AUS:openssl-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.i686", "7Server-optional-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.i686", "7Server-optional-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.i686", "7Server-optional-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-perl-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.i686", "7Server-optional-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5640" }, { "category": "workaround", "details": "Applications not using the GENERAL_NAME_cmp of openssl are not vulnerable to this flaw. Even when this function is used, if the attacker can control both the arguments of this function, only then the attacker could trigger a crash.", "product_ids": [ "7Server-7.3.AUS:openssl-1:1.0.1e-61.el7_3.src", "7Server-7.3.AUS:openssl-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.i686", "7Server-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.i686", "7Server-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.i686", "7Server-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-perl-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.i686", "7Server-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-1:1.0.1e-61.el7_3.src", "7Server-optional-7.3.AUS:openssl-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.i686", "7Server-optional-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.i686", "7Server-optional-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.i686", "7Server-optional-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-perl-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.i686", "7Server-optional-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:openssl-1:1.0.1e-61.el7_3.src", "7Server-7.3.AUS:openssl-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.i686", "7Server-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.i686", "7Server-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.i686", "7Server-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-perl-1:1.0.1e-61.el7_3.x86_64", "7Server-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.i686", "7Server-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-1:1.0.1e-61.el7_3.src", "7Server-optional-7.3.AUS:openssl-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.i686", "7Server-optional-7.3.AUS:openssl-debuginfo-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.i686", "7Server-optional-7.3.AUS:openssl-devel-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.i686", "7Server-optional-7.3.AUS:openssl-libs-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-perl-1:1.0.1e-61.el7_3.x86_64", "7Server-optional-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.i686", "7Server-optional-7.3.AUS:openssl-static-1:1.0.1e-61.el7_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: EDIPARTYNAME NULL pointer de-reference" } ] }
rhsa-2020_5639
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openssl is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5639", "url": "https://access.redhat.com/errata/RHSA-2020:5639" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5639.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T23:08:33+00:00", "generator": { "date": "2024-11-05T23:08:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:5639", "initial_release_date": "2020-12-21T12:01:26+00:00", "revision_history": [ { "date": "2020-12-21T12:01:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-12-21T12:01:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:08:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.1e-52.el7_2.src", "product": { "name": "openssl-1:1.0.1e-52.el7_2.src", "product_id": "openssl-1:1.0.1e-52.el7_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-52.el7_2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.1e-52.el7_2.x86_64", "product": { "name": "openssl-1:1.0.1e-52.el7_2.x86_64", "product_id": "openssl-1:1.0.1e-52.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-52.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-52.el7_2.x86_64", "product": { "name": "openssl-devel-1:1.0.1e-52.el7_2.x86_64", "product_id": "openssl-devel-1:1.0.1e-52.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-52.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-52.el7_2.x86_64", "product": { "name": "openssl-libs-1:1.0.1e-52.el7_2.x86_64", "product_id": "openssl-libs-1:1.0.1e-52.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-52.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-52.el7_2.x86_64", "product": { "name": "openssl-debuginfo-1:1.0.1e-52.el7_2.x86_64", "product_id": "openssl-debuginfo-1:1.0.1e-52.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-52.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-52.el7_2.x86_64", "product": { "name": "openssl-perl-1:1.0.1e-52.el7_2.x86_64", "product_id": "openssl-perl-1:1.0.1e-52.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-52.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-52.el7_2.x86_64", "product": { "name": "openssl-static-1:1.0.1e-52.el7_2.x86_64", "product_id": "openssl-static-1:1.0.1e-52.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-52.el7_2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:1.0.1e-52.el7_2.i686", "product": { "name": "openssl-devel-1:1.0.1e-52.el7_2.i686", "product_id": "openssl-devel-1:1.0.1e-52.el7_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-52.el7_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-52.el7_2.i686", "product": { "name": "openssl-libs-1:1.0.1e-52.el7_2.i686", "product_id": "openssl-libs-1:1.0.1e-52.el7_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-52.el7_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-52.el7_2.i686", "product": { "name": "openssl-debuginfo-1:1.0.1e-52.el7_2.i686", "product_id": "openssl-debuginfo-1:1.0.1e-52.el7_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-52.el7_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-52.el7_2.i686", "product": { "name": "openssl-static-1:1.0.1e-52.el7_2.i686", "product_id": "openssl-static-1:1.0.1e-52.el7_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-52.el7_2?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-52.el7_2.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:openssl-1:1.0.1e-52.el7_2.src" }, "product_reference": "openssl-1:1.0.1e-52.el7_2.src", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-52.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:openssl-1:1.0.1e-52.el7_2.x86_64" }, "product_reference": "openssl-1:1.0.1e-52.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-52.el7_2.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-52.el7_2.i686", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-52.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-52.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-52.el7_2.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.i686" }, "product_reference": "openssl-devel-1:1.0.1e-52.el7_2.i686", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-52.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-52.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-52.el7_2.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.i686" }, "product_reference": "openssl-libs-1:1.0.1e-52.el7_2.i686", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-52.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-52.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-52.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:openssl-perl-1:1.0.1e-52.el7_2.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-52.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-52.el7_2.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.i686" }, "product_reference": "openssl-static-1:1.0.1e-52.el7_2.i686", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-52.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-52.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-52.el7_2.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:openssl-1:1.0.1e-52.el7_2.src" }, "product_reference": "openssl-1:1.0.1e-52.el7_2.src", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-52.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:openssl-1:1.0.1e-52.el7_2.x86_64" }, "product_reference": "openssl-1:1.0.1e-52.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-52.el7_2.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-52.el7_2.i686", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-52.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-52.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-52.el7_2.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.i686" }, "product_reference": "openssl-devel-1:1.0.1e-52.el7_2.i686", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-52.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-52.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-52.el7_2.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.i686" }, "product_reference": "openssl-libs-1:1.0.1e-52.el7_2.i686", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-52.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-52.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-52.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:openssl-perl-1:1.0.1e-52.el7_2.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-52.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-52.el7_2.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.i686" }, "product_reference": "openssl-static-1:1.0.1e-52.el7_2.i686", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-52.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-52.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903409" } ], "notes": [ { "category": "description", "text": "A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EDIPARTYNAME NULL pointer de-reference", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a flaw in the GENERAL_NAME_cmp function of openssl which can be triggered when both its arguments are of the same type i.e. EDIPARTYNAME. \n\n1. Red Hat does not ship any applications compiled with openssl, which used the above function in a vulnerable way.\n\n2. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes, when comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate and when verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token). If an attacker can control both items being compared then that attacker could trigger a crash. For example, if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then a crash may be triggered.\n\nThird party applications compiled with openssl using the function GENERAL_NAME_cmp in a vulnerable way are affected by this flaw.\n\nGENERAL_NAME_cmp was added in 0.9.8k, therefore older versions of openssl are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:openssl-1:1.0.1e-52.el7_2.src", "7Server-7.2.AUS:openssl-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.i686", "7Server-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.i686", "7Server-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.i686", "7Server-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-perl-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.i686", "7Server-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-1:1.0.1e-52.el7_2.src", "7Server-optional-7.2.AUS:openssl-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.i686", "7Server-optional-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.i686", "7Server-optional-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.i686", "7Server-optional-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-perl-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.i686", "7Server-optional-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1971" }, { "category": "external", "summary": "RHBZ#1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20201208.txt", "url": "https://www.openssl.org/news/secadv/20201208.txt" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-21T12:01:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "7Server-7.2.AUS:openssl-1:1.0.1e-52.el7_2.src", "7Server-7.2.AUS:openssl-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.i686", "7Server-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.i686", "7Server-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.i686", "7Server-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-perl-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.i686", "7Server-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-1:1.0.1e-52.el7_2.src", "7Server-optional-7.2.AUS:openssl-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.i686", "7Server-optional-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.i686", "7Server-optional-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.i686", "7Server-optional-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-perl-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.i686", "7Server-optional-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5639" }, { "category": "workaround", "details": "Applications not using the GENERAL_NAME_cmp of openssl are not vulnerable to this flaw. Even when this function is used, if the attacker can control both the arguments of this function, only then the attacker could trigger a crash.", "product_ids": [ "7Server-7.2.AUS:openssl-1:1.0.1e-52.el7_2.src", "7Server-7.2.AUS:openssl-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.i686", "7Server-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.i686", "7Server-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.i686", "7Server-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-perl-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.i686", "7Server-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-1:1.0.1e-52.el7_2.src", "7Server-optional-7.2.AUS:openssl-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.i686", "7Server-optional-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.i686", "7Server-optional-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.i686", "7Server-optional-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-perl-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.i686", "7Server-optional-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.2.AUS:openssl-1:1.0.1e-52.el7_2.src", "7Server-7.2.AUS:openssl-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.i686", "7Server-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.i686", "7Server-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.i686", "7Server-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-perl-1:1.0.1e-52.el7_2.x86_64", "7Server-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.i686", "7Server-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-1:1.0.1e-52.el7_2.src", "7Server-optional-7.2.AUS:openssl-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.i686", "7Server-optional-7.2.AUS:openssl-debuginfo-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.i686", "7Server-optional-7.2.AUS:openssl-devel-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.i686", "7Server-optional-7.2.AUS:openssl-libs-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-perl-1:1.0.1e-52.el7_2.x86_64", "7Server-optional-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.i686", "7Server-optional-7.2.AUS:openssl-static-1:1.0.1e-52.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: EDIPARTYNAME NULL pointer de-reference" } ] }
rhsa-2021_0056
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openssl is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0056", "url": "https://access.redhat.com/errata/RHSA-2021:0056" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0056.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T23:10:09+00:00", "generator": { "date": "2024-11-05T23:10:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0056", "initial_release_date": "2021-01-11T10:34:05+00:00", "revision_history": [ { "date": "2021-01-11T10:34:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-01-11T10:34:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:10:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-59.el6_10.src", "product": { "name": "openssl-0:1.0.1e-59.el6_10.src", "product_id": "openssl-0:1.0.1e-59.el6_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-59.el6_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-59.el6_10.s390", "product": { "name": "openssl-0:1.0.1e-59.el6_10.s390", "product_id": "openssl-0:1.0.1e-59.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-59.el6_10?arch=s390" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-59.el6_10.s390", "product": { "name": "openssl-devel-0:1.0.1e-59.el6_10.s390", "product_id": "openssl-devel-0:1.0.1e-59.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-59.el6_10?arch=s390" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-59.el6_10.s390", "product": { "name": "openssl-debuginfo-0:1.0.1e-59.el6_10.s390", "product_id": "openssl-debuginfo-0:1.0.1e-59.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-59.el6_10?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-59.el6_10.s390x", "product": { "name": "openssl-0:1.0.1e-59.el6_10.s390x", "product_id": "openssl-0:1.0.1e-59.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-59.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-59.el6_10.s390x", "product": { "name": "openssl-devel-0:1.0.1e-59.el6_10.s390x", "product_id": "openssl-devel-0:1.0.1e-59.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-59.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-59.el6_10.s390x", "product": { "name": "openssl-debuginfo-0:1.0.1e-59.el6_10.s390x", "product_id": "openssl-debuginfo-0:1.0.1e-59.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-59.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-59.el6_10.s390x", "product": { "name": "openssl-perl-0:1.0.1e-59.el6_10.s390x", "product_id": "openssl-perl-0:1.0.1e-59.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-59.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-59.el6_10.s390x", "product": { "name": "openssl-static-0:1.0.1e-59.el6_10.s390x", "product_id": "openssl-static-0:1.0.1e-59.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-59.el6_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-59.el6_10.x86_64", "product": { "name": "openssl-0:1.0.1e-59.el6_10.x86_64", "product_id": "openssl-0:1.0.1e-59.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-59.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-59.el6_10.x86_64", "product": { "name": "openssl-devel-0:1.0.1e-59.el6_10.x86_64", "product_id": "openssl-devel-0:1.0.1e-59.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-59.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-59.el6_10.x86_64", "product": { "name": "openssl-debuginfo-0:1.0.1e-59.el6_10.x86_64", "product_id": "openssl-debuginfo-0:1.0.1e-59.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-59.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-59.el6_10.x86_64", "product": { "name": "openssl-perl-0:1.0.1e-59.el6_10.x86_64", "product_id": "openssl-perl-0:1.0.1e-59.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-59.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-59.el6_10.x86_64", "product": { "name": "openssl-static-0:1.0.1e-59.el6_10.x86_64", "product_id": "openssl-static-0:1.0.1e-59.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-59.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-59.el6_10.i686", "product": { "name": "openssl-0:1.0.1e-59.el6_10.i686", "product_id": "openssl-0:1.0.1e-59.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-59.el6_10?arch=i686" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-59.el6_10.i686", "product": { "name": "openssl-devel-0:1.0.1e-59.el6_10.i686", "product_id": "openssl-devel-0:1.0.1e-59.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-59.el6_10?arch=i686" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-59.el6_10.i686", "product": { "name": "openssl-debuginfo-0:1.0.1e-59.el6_10.i686", "product_id": "openssl-debuginfo-0:1.0.1e-59.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-59.el6_10?arch=i686" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-59.el6_10.i686", "product": { "name": "openssl-perl-0:1.0.1e-59.el6_10.i686", "product_id": "openssl-perl-0:1.0.1e-59.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-59.el6_10?arch=i686" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-59.el6_10.i686", "product": { "name": "openssl-static-0:1.0.1e-59.el6_10.i686", "product_id": "openssl-static-0:1.0.1e-59.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-59.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-59.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-0:1.0.1e-59.el6_10.i686" }, "product_reference": "openssl-0:1.0.1e-59.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-59.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-0:1.0.1e-59.el6_10.s390" }, "product_reference": "openssl-0:1.0.1e-59.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-59.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-0:1.0.1e-59.el6_10.s390x" }, "product_reference": "openssl-0:1.0.1e-59.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-59.el6_10.src as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-0:1.0.1e-59.el6_10.src" }, "product_reference": "openssl-0:1.0.1e-59.el6_10.src", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-59.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-0:1.0.1e-59.el6_10.x86_64" }, "product_reference": "openssl-0:1.0.1e-59.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-59.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-59.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-59.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-59.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-59.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-59.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-59.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-59.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-59.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.i686" }, "product_reference": "openssl-devel-0:1.0.1e-59.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-59.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390" }, "product_reference": "openssl-devel-0:1.0.1e-59.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-59.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-59.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-59.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-59.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-59.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-perl-0:1.0.1e-59.el6_10.i686" }, "product_reference": "openssl-perl-0:1.0.1e-59.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-59.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-perl-0:1.0.1e-59.el6_10.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-59.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-59.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-perl-0:1.0.1e-59.el6_10.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-59.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-59.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-static-0:1.0.1e-59.el6_10.i686" }, "product_reference": "openssl-static-0:1.0.1e-59.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-59.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-static-0:1.0.1e-59.el6_10.s390x" }, "product_reference": "openssl-static-0:1.0.1e-59.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-59.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:openssl-static-0:1.0.1e-59.el6_10.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-59.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-59.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.i686" }, "product_reference": "openssl-0:1.0.1e-59.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-59.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.s390" }, "product_reference": "openssl-0:1.0.1e-59.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-59.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.s390x" }, "product_reference": "openssl-0:1.0.1e-59.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-59.el6_10.src as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.src" }, "product_reference": "openssl-0:1.0.1e-59.el6_10.src", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-59.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.x86_64" }, "product_reference": "openssl-0:1.0.1e-59.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-59.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-59.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-59.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-59.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-59.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-59.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-59.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-59.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-59.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.i686" }, "product_reference": "openssl-devel-0:1.0.1e-59.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-59.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390" }, "product_reference": "openssl-devel-0:1.0.1e-59.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-59.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-59.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-59.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-59.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-59.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-perl-0:1.0.1e-59.el6_10.i686" }, "product_reference": "openssl-perl-0:1.0.1e-59.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-59.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-perl-0:1.0.1e-59.el6_10.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-59.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-59.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-perl-0:1.0.1e-59.el6_10.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-59.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-59.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-static-0:1.0.1e-59.el6_10.i686" }, "product_reference": "openssl-static-0:1.0.1e-59.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-59.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-static-0:1.0.1e-59.el6_10.s390x" }, "product_reference": "openssl-static-0:1.0.1e-59.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-59.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:openssl-static-0:1.0.1e-59.el6_10.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-59.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903409" } ], "notes": [ { "category": "description", "text": "A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EDIPARTYNAME NULL pointer de-reference", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a flaw in the GENERAL_NAME_cmp function of openssl which can be triggered when both its arguments are of the same type i.e. EDIPARTYNAME. \n\n1. Red Hat does not ship any applications compiled with openssl, which used the above function in a vulnerable way.\n\n2. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes, when comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate and when verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token). If an attacker can control both items being compared then that attacker could trigger a crash. For example, if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then a crash may be triggered.\n\nThird party applications compiled with openssl using the function GENERAL_NAME_cmp in a vulnerable way are affected by this flaw.\n\nGENERAL_NAME_cmp was added in 0.9.8k, therefore older versions of openssl are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:openssl-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-0:1.0.1e-59.el6_10.s390", "6Server-ELS:openssl-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-0:1.0.1e-59.el6_10.src", "6Server-ELS:openssl-0:1.0.1e-59.el6_10.x86_64", "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390", "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.x86_64", "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390", "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.x86_64", "6Server-ELS:openssl-perl-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-perl-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-perl-0:1.0.1e-59.el6_10.x86_64", "6Server-ELS:openssl-static-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-static-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-static-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.s390", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.src", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390", "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390", "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-perl-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-perl-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-perl-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-static-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-static-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-static-0:1.0.1e-59.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1971" }, { "category": "external", "summary": "RHBZ#1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20201208.txt", "url": "https://www.openssl.org/news/secadv/20201208.txt" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-11T10:34:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "6Server-ELS:openssl-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-0:1.0.1e-59.el6_10.s390", "6Server-ELS:openssl-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-0:1.0.1e-59.el6_10.src", "6Server-ELS:openssl-0:1.0.1e-59.el6_10.x86_64", "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390", "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.x86_64", "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390", "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.x86_64", "6Server-ELS:openssl-perl-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-perl-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-perl-0:1.0.1e-59.el6_10.x86_64", "6Server-ELS:openssl-static-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-static-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-static-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.s390", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.src", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390", "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390", "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-perl-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-perl-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-perl-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-static-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-static-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-static-0:1.0.1e-59.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0056" }, { "category": "workaround", "details": "Applications not using the GENERAL_NAME_cmp of openssl are not vulnerable to this flaw. Even when this function is used, if the attacker can control both the arguments of this function, only then the attacker could trigger a crash.", "product_ids": [ "6Server-ELS:openssl-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-0:1.0.1e-59.el6_10.s390", "6Server-ELS:openssl-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-0:1.0.1e-59.el6_10.src", "6Server-ELS:openssl-0:1.0.1e-59.el6_10.x86_64", "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390", "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.x86_64", "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390", "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.x86_64", "6Server-ELS:openssl-perl-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-perl-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-perl-0:1.0.1e-59.el6_10.x86_64", "6Server-ELS:openssl-static-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-static-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-static-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.s390", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.src", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390", "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390", "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-perl-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-perl-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-perl-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-static-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-static-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-static-0:1.0.1e-59.el6_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "6Server-ELS:openssl-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-0:1.0.1e-59.el6_10.s390", "6Server-ELS:openssl-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-0:1.0.1e-59.el6_10.src", "6Server-ELS:openssl-0:1.0.1e-59.el6_10.x86_64", "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390", "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.x86_64", "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390", "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-devel-0:1.0.1e-59.el6_10.x86_64", "6Server-ELS:openssl-perl-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-perl-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-perl-0:1.0.1e-59.el6_10.x86_64", "6Server-ELS:openssl-static-0:1.0.1e-59.el6_10.i686", "6Server-ELS:openssl-static-0:1.0.1e-59.el6_10.s390x", "6Server-ELS:openssl-static-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.s390", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.src", "6Server-optional-ELS:openssl-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390", "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-debuginfo-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390", "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-devel-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-perl-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-perl-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-perl-0:1.0.1e-59.el6_10.x86_64", "6Server-optional-ELS:openssl-static-0:1.0.1e-59.el6_10.i686", "6Server-optional-ELS:openssl-static-0:1.0.1e-59.el6_10.s390x", "6Server-optional-ELS:openssl-static-0:1.0.1e-59.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: EDIPARTYNAME NULL pointer de-reference" } ] }
rhsa-2020_5642
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openssl is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5642", "url": "https://access.redhat.com/errata/RHSA-2020:5642" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5642.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T23:08:59+00:00", "generator": { "date": "2024-11-05T23:08:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:5642", "initial_release_date": "2020-12-21T12:46:04+00:00", "revision_history": [ { "date": "2020-12-21T12:46:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-12-21T12:46:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:08:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:1.0.2k-17.el7_6.i686", "product": { "name": "openssl-devel-1:1.0.2k-17.el7_6.i686", "product_id": "openssl-devel-1:1.0.2k-17.el7_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-17.el7_6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-17.el7_6.i686", "product": { "name": "openssl-static-1:1.0.2k-17.el7_6.i686", "product_id": "openssl-static-1:1.0.2k-17.el7_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-17.el7_6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "product": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "product_id": "openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-17.el7_6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-17.el7_6.i686", "product": { "name": "openssl-libs-1:1.0.2k-17.el7_6.i686", "product_id": "openssl-libs-1:1.0.2k-17.el7_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-17.el7_6?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:1.0.2k-17.el7_6.x86_64", "product": { "name": "openssl-devel-1:1.0.2k-17.el7_6.x86_64", "product_id": "openssl-devel-1:1.0.2k-17.el7_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-17.el7_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.2k-17.el7_6.x86_64", "product": { "name": "openssl-perl-1:1.0.2k-17.el7_6.x86_64", "product_id": "openssl-perl-1:1.0.2k-17.el7_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.2k-17.el7_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-17.el7_6.x86_64", "product": { "name": "openssl-static-1:1.0.2k-17.el7_6.x86_64", "product_id": "openssl-static-1:1.0.2k-17.el7_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-17.el7_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "product": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "product_id": "openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-17.el7_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.2k-17.el7_6.x86_64", "product": { "name": "openssl-1:1.0.2k-17.el7_6.x86_64", "product_id": "openssl-1:1.0.2k-17.el7_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-17.el7_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-17.el7_6.x86_64", "product": { "name": "openssl-libs-1:1.0.2k-17.el7_6.x86_64", "product_id": "openssl-libs-1:1.0.2k-17.el7_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-17.el7_6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "product": { "name": "openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "product_id": "openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.2k-17.el7_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-17.el7_6.ppc64le", "product": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc64le", "product_id": "openssl-static-1:1.0.2k-17.el7_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-17.el7_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "product": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "product_id": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-17.el7_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.2k-17.el7_6.ppc64le", "product": { "name": "openssl-1:1.0.2k-17.el7_6.ppc64le", "product_id": "openssl-1:1.0.2k-17.el7_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-17.el7_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "product": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "product_id": "openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-17.el7_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "product": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "product_id": "openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-17.el7_6?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openssl-perl-1:1.0.2k-17.el7_6.ppc64", "product": { "name": "openssl-perl-1:1.0.2k-17.el7_6.ppc64", "product_id": "openssl-perl-1:1.0.2k-17.el7_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.2k-17.el7_6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-17.el7_6.ppc64", "product": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc64", "product_id": "openssl-static-1:1.0.2k-17.el7_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-17.el7_6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "product": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "product_id": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-17.el7_6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.2k-17.el7_6.ppc64", "product": { "name": "openssl-1:1.0.2k-17.el7_6.ppc64", "product_id": "openssl-1:1.0.2k-17.el7_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-17.el7_6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc64", "product": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc64", "product_id": "openssl-devel-1:1.0.2k-17.el7_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-17.el7_6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc64", "product": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc64", "product_id": "openssl-libs-1:1.0.2k-17.el7_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-17.el7_6?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "openssl-static-1:1.0.2k-17.el7_6.ppc", "product": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc", "product_id": "openssl-static-1:1.0.2k-17.el7_6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-17.el7_6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "product": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "product_id": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-17.el7_6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc", "product": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc", "product_id": "openssl-devel-1:1.0.2k-17.el7_6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-17.el7_6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc", "product": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc", "product_id": "openssl-libs-1:1.0.2k-17.el7_6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-17.el7_6?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-perl-1:1.0.2k-17.el7_6.s390x", "product": { "name": "openssl-perl-1:1.0.2k-17.el7_6.s390x", "product_id": "openssl-perl-1:1.0.2k-17.el7_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.2k-17.el7_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-17.el7_6.s390x", "product": { "name": "openssl-static-1:1.0.2k-17.el7_6.s390x", "product_id": "openssl-static-1:1.0.2k-17.el7_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-17.el7_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "product": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "product_id": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-17.el7_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.2k-17.el7_6.s390x", "product": { "name": "openssl-1:1.0.2k-17.el7_6.s390x", "product_id": "openssl-1:1.0.2k-17.el7_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-17.el7_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-17.el7_6.s390x", "product": { "name": "openssl-devel-1:1.0.2k-17.el7_6.s390x", "product_id": "openssl-devel-1:1.0.2k-17.el7_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-17.el7_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-17.el7_6.s390x", "product": { "name": "openssl-libs-1:1.0.2k-17.el7_6.s390x", "product_id": "openssl-libs-1:1.0.2k-17.el7_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-17.el7_6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssl-static-1:1.0.2k-17.el7_6.s390", "product": { "name": "openssl-static-1:1.0.2k-17.el7_6.s390", "product_id": "openssl-static-1:1.0.2k-17.el7_6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-17.el7_6?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "product": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "product_id": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-17.el7_6?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-17.el7_6.s390", "product": { "name": "openssl-devel-1:1.0.2k-17.el7_6.s390", "product_id": "openssl-devel-1:1.0.2k-17.el7_6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-17.el7_6?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-17.el7_6.s390", "product": { "name": "openssl-libs-1:1.0.2k-17.el7_6.s390", "product_id": "openssl-libs-1:1.0.2k-17.el7_6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-17.el7_6?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-17.el7_6.src", "product": { "name": "openssl-1:1.0.2k-17.el7_6.src", "product_id": "openssl-1:1.0.2k-17.el7_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-17.el7_6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.src", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.src", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.src" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.src", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.src", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.src" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.src", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.i686" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.i686", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.ppc", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.s390", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390x" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-17.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-17.el7_6.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903409" } ], "notes": [ { "category": "description", "text": "A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EDIPARTYNAME NULL pointer de-reference", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a flaw in the GENERAL_NAME_cmp function of openssl which can be triggered when both its arguments are of the same type i.e. EDIPARTYNAME. \n\n1. Red Hat does not ship any applications compiled with openssl, which used the above function in a vulnerable way.\n\n2. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes, when comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate and when verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token). If an attacker can control both items being compared then that attacker could trigger a crash. For example, if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then a crash may be triggered.\n\nThird party applications compiled with openssl using the function GENERAL_NAME_cmp in a vulnerable way are affected by this flaw.\n\nGENERAL_NAME_cmp was added in 0.9.8k, therefore older versions of openssl are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src", "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.src", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.src", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1971" }, { "category": "external", "summary": "RHBZ#1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20201208.txt", "url": "https://www.openssl.org/news/secadv/20201208.txt" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-21T12:46:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src", "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.src", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.src", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5642" }, { "category": "workaround", "details": "Applications not using the GENERAL_NAME_cmp of openssl are not vulnerable to this flaw. Even when this function is used, if the attacker can control both the arguments of this function, only then the attacker could trigger a crash.", "product_ids": [ "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src", "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.src", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.src", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src", "7ComputeNode-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src", "7ComputeNode-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7ComputeNode-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src", "7Server-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7Server-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.src", "7Server-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7Server-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.src", "7Server-optional-7.6.EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7Server-optional-7.6.EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.src", "7Server-optional-Alt-7.6-EUS:openssl-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.i686", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-debuginfo-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.i686", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-devel-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.i686", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-libs-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-perl-1:1.0.2k-17.el7_6.x86_64", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.i686", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.ppc64le", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.s390x", "7Server-optional-Alt-7.6-EUS:openssl-static-1:1.0.2k-17.el7_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: EDIPARTYNAME NULL pointer de-reference" } ] }
rhsa-2021_0486
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that provide Red Hat JBoss Core Services Pack Apache Server 2.4.37 and fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release adds the new Apache HTTP Server 2.4.37 Service Pack 6 packages that are part of the JBoss Core Services offering.\n\nThis release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 5 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release.\n\nSecurity fix(es):\n\n* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0486", "url": "https://access.redhat.com/errata/RHSA-2021:0486" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_core_services/2.4.37/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_core_services/2.4.37/" }, { "category": "external", "summary": "1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0486.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP6 security update", "tracking": { "current_release_date": "2024-11-05T23:16:47+00:00", "generator": { "date": "2024-11-05T23:16:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0486", "initial_release_date": "2021-02-11T13:19:08+00:00", "revision_history": [ { "date": "2021-02-11T13:19:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-02-11T13:19:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:16:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Core Services on RHEL 7 Server", "product": { "name": "Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Core Services" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.src", "product": { "name": "jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.src", "product_id": "jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-brotli@1.0.6-40.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.src", "product": { "name": "jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.src", "product_id": "jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.1.1g-3.jbcs.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.src", "product": { "name": "jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.src", "product_id": "jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2@1.39.2-35.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.src", "product": { "name": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.src", "product_id": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-pkcs11@0.4.10-18.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.src", "product": { "name": "jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.src", "product_id": "jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-chil@1.0.0-3.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.src", "product": { "name": "jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.src", "product_id": "jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.37-66.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.src", "product": { "name": "jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.src", "product_id": "jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md@2.0.8-31.jbcs.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.src", "product": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.src", "product_id": "jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2@1.15.7-12.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.src", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.src", "product_id": "jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.2-58.GA.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-0:1.2.48-11.redhat_1.jbcs.el7.src", "product": { "name": "jbcs-httpd24-mod_jk-0:1.2.48-11.redhat_1.jbcs.el7.src", "product_id": "jbcs-httpd24-mod_jk-0:1.2.48-11.redhat_1.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk@1.2.48-11.redhat_1.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.src", "product": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.src", "product_id": "jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native@1.3.14-16.Final_redhat_2.jbcs.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-brotli@1.0.6-40.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-brotli-devel-0:1.0.6-40.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-brotli-devel-0:1.0.6-40.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-brotli-devel-0:1.0.6-40.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-brotli-devel@1.0.6-40.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-brotli-debuginfo-0:1.0.6-40.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-brotli-debuginfo-0:1.0.6-40.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-brotli-debuginfo-0:1.0.6-40.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-brotli-debuginfo@1.0.6-40.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.1.1g-3.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.1.1g-3.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.1.1g-3.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-devel-1:1.1.1g-3.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.1.1g-3.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.1.1g-3.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.1.1g-3.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-libs-1:1.1.1g-3.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.1.1g-3.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.1.1g-3.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.1.1g-3.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-perl-1:1.1.1g-3.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.1.1g-3.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.1.1g-3.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.1.1g-3.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-static-1:1.1.1g-3.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.1.1g-3.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.1.1g-3.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.1.1g-3.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.1.1g-3.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.1.1g-3.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2@1.39.2-35.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-nghttp2-devel-0:1.39.2-35.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-nghttp2-devel-0:1.39.2-35.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-nghttp2-devel-0:1.39.2-35.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2-devel@1.39.2-35.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-35.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-35.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-35.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2-debuginfo@1.39.2-35.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-pkcs11@0.4.10-18.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-18.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-18.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-18.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-pkcs11-debuginfo@0.4.10-18.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-chil@1.0.0-3.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-3.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-3.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-3.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-chil-debuginfo@1.0.0-3.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.37-66.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-devel-0:2.4.37-66.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-devel-0:2.4.37-66.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-devel-0:2.4.37-66.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-devel@2.4.37-66.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-selinux-0:2.4.37-66.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.37-66.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-selinux-0:2.4.37-66.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-selinux@2.4.37-66.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-tools-0:2.4.37-66.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-tools-0:2.4.37-66.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-tools-0:2.4.37-66.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools@2.4.37-66.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ldap-0:2.4.37-66.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_ldap-0:2.4.37-66.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_ldap-0:2.4.37-66.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap@2.4.37-66.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_html-1:2.4.37-66.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.37-66.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_proxy_html-1:2.4.37-66.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html@2.4.37-66.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_session-0:2.4.37-66.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_session-0:2.4.37-66.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_session-0:2.4.37-66.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session@2.4.37-66.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ssl-1:2.4.37-66.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_ssl-1:2.4.37-66.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_ssl-1:2.4.37-66.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl@2.4.37-66.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-66.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-66.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-66.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-debuginfo@2.4.37-66.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md@2.0.8-31.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-31.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-31.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-31.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md-debuginfo@2.0.8-31.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2@1.15.7-12.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-12.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-12.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-12.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2-debuginfo@1.15.7-12.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.2-58.GA.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-58.GA.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-58.GA.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-58.GA.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security-debuginfo@2.9.2-58.GA.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-ap24@1.2.48-11.redhat_1.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-manual-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-manual-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_jk-manual-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-manual@1.2.48-11.redhat_1.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-debuginfo@1.2.48-11.redhat_1.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native@1.3.14-16.Final_redhat_2.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native-debuginfo@1.3.14-16.Final_redhat_2.jbcs.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-httpd-manual-0:2.4.37-66.jbcs.el7.noarch", "product": { "name": "jbcs-httpd24-httpd-manual-0:2.4.37-66.jbcs.el7.noarch", "product_id": "jbcs-httpd24-httpd-manual-0:2.4.37-66.jbcs.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-manual@2.4.37-66.jbcs.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-brotli-debuginfo-0:1.0.6-40.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-brotli-debuginfo-0:1.0.6-40.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-brotli-debuginfo-0:1.0.6-40.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-brotli-devel-0:1.0.6-40.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-brotli-devel-0:1.0.6-40.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-brotli-devel-0:1.0.6-40.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-66.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-66.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-66.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-devel-0:2.4.37-66.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-66.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-devel-0:2.4.37-66.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-manual-0:2.4.37-66.jbcs.el7.noarch as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-66.jbcs.el7.noarch" }, "product_reference": "jbcs-httpd24-httpd-manual-0:2.4.37-66.jbcs.el7.noarch", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.37-66.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-66.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-selinux-0:2.4.37-66.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-tools-0:2.4.37-66.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-66.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-tools-0:2.4.37-66.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-12.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-12.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-12.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-0:1.2.48-11.redhat_1.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-11.redhat_1.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-mod_jk-0:1.2.48-11.redhat_1.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-11.redhat_1.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-11.redhat_1.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-11.redhat_1.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-11.redhat_1.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-manual-0:1.2.48-11.redhat_1.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-11.redhat_1.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-manual-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ldap-0:2.4.37-66.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-66.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_ldap-0:2.4.37-66.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-31.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-31.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-31.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.37-66.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-66.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_proxy_html-1:2.4.37-66.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-58.GA.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-58.GA.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-58.GA.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_session-0:2.4.37-66.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-66.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_session-0:2.4.37-66.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ssl-1:2.4.37-66.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-66.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_ssl-1:2.4.37-66.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-35.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-35.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-35.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-devel-0:1.39.2-35.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-35.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-nghttp2-devel-0:1.39.2-35.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-3.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-3.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-3.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.1.1g-3.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-3.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.1.1g-3.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.1.1g-3.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-3.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.1.1g-3.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.1.1g-3.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-3.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.1.1g-3.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.1.1g-3.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-3.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.1.1g-3.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-18.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-18.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-18.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.1.1g-3.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-3.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.1.1g-3.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903409" } ], "notes": [ { "category": "description", "text": "A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EDIPARTYNAME NULL pointer de-reference", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a flaw in the GENERAL_NAME_cmp function of openssl which can be triggered when both its arguments are of the same type i.e. EDIPARTYNAME. \n\n1. Red Hat does not ship any applications compiled with openssl, which used the above function in a vulnerable way.\n\n2. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes, when comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate and when verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token). If an attacker can control both items being compared then that attacker could trigger a crash. For example, if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then a crash may be triggered.\n\nThird party applications compiled with openssl using the function GENERAL_NAME_cmp in a vulnerable way are affected by this flaw.\n\nGENERAL_NAME_cmp was added in 0.9.8k, therefore older versions of openssl are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-brotli-debuginfo-0:1.0.6-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-brotli-devel-0:1.0.6-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-66.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-12.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-11.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-31.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-58.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-35.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-35.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-18.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-3.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1971" }, { "category": "external", "summary": "RHBZ#1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20201208.txt", "url": "https://www.openssl.org/news/secadv/20201208.txt" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-11T13:19:08+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-brotli-debuginfo-0:1.0.6-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-brotli-devel-0:1.0.6-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-66.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-12.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-11.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-31.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-58.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-35.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-35.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-18.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-3.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0486" }, { "category": "workaround", "details": "Applications not using the GENERAL_NAME_cmp of openssl are not vulnerable to this flaw. Even when this function is used, if the attacker can control both the arguments of this function, only then the attacker could trigger a crash.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-brotli-debuginfo-0:1.0.6-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-brotli-devel-0:1.0.6-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-66.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-12.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-11.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-31.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-58.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-35.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-35.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-18.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-3.jbcs.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-brotli-0:1.0.6-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-brotli-debuginfo-0:1.0.6-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-brotli-devel-0:1.0.6-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-66.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.14-16.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-12.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-12.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-11.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-11.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-31.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-31.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-58.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-58.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-66.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-35.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-35.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-35.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-3.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-18.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-18.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-3.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: EDIPARTYNAME NULL pointer de-reference" } ] }
rhsa-2020_5566
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openssl is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5566", "url": "https://access.redhat.com/errata/RHSA-2020:5566" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5566.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T23:07:50+00:00", "generator": { "date": "2024-11-05T23:07:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:5566", "initial_release_date": "2020-12-16T12:43:39+00:00", "revision_history": [ { "date": "2020-12-16T12:43:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-12-16T12:43:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:07:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-21.el7_9.src", "product": { "name": "openssl-1:1.0.2k-21.el7_9.src", "product_id": "openssl-1:1.0.2k-21.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-21.el7_9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-21.el7_9.x86_64", "product": { "name": "openssl-1:1.0.2k-21.el7_9.x86_64", "product_id": "openssl-1:1.0.2k-21.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-21.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-21.el7_9.x86_64", "product": { "name": "openssl-libs-1:1.0.2k-21.el7_9.x86_64", "product_id": "openssl-libs-1:1.0.2k-21.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-21.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "product": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "product_id": "openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-21.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-21.el7_9.x86_64", "product": { "name": "openssl-devel-1:1.0.2k-21.el7_9.x86_64", "product_id": "openssl-devel-1:1.0.2k-21.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-21.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.2k-21.el7_9.x86_64", "product": { "name": "openssl-perl-1:1.0.2k-21.el7_9.x86_64", "product_id": "openssl-perl-1:1.0.2k-21.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.2k-21.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-21.el7_9.x86_64", "product": { "name": "openssl-static-1:1.0.2k-21.el7_9.x86_64", "product_id": "openssl-static-1:1.0.2k-21.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-21.el7_9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-libs-1:1.0.2k-21.el7_9.i686", "product": { "name": "openssl-libs-1:1.0.2k-21.el7_9.i686", "product_id": "openssl-libs-1:1.0.2k-21.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-21.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "product": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "product_id": "openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-21.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-21.el7_9.i686", "product": { "name": "openssl-devel-1:1.0.2k-21.el7_9.i686", "product_id": "openssl-devel-1:1.0.2k-21.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-21.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-21.el7_9.i686", "product": { "name": "openssl-static-1:1.0.2k-21.el7_9.i686", "product_id": "openssl-static-1:1.0.2k-21.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-21.el7_9?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-21.el7_9.ppc64le", "product": { "name": "openssl-1:1.0.2k-21.el7_9.ppc64le", "product_id": "openssl-1:1.0.2k-21.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-21.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "product": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "product_id": "openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-21.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "product": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "product_id": "openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-21.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "product": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "product_id": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-21.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "product": { "name": "openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "product_id": "openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.2k-21.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-21.el7_9.ppc64le", "product": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc64le", "product_id": "openssl-static-1:1.0.2k-21.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-21.el7_9?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-21.el7_9.ppc64", "product": { "name": "openssl-1:1.0.2k-21.el7_9.ppc64", "product_id": "openssl-1:1.0.2k-21.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-21.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc64", "product": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc64", "product_id": "openssl-devel-1:1.0.2k-21.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-21.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc64", "product": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc64", "product_id": "openssl-libs-1:1.0.2k-21.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-21.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "product": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "product_id": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-21.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.2k-21.el7_9.ppc64", "product": { "name": "openssl-perl-1:1.0.2k-21.el7_9.ppc64", "product_id": "openssl-perl-1:1.0.2k-21.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.2k-21.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-21.el7_9.ppc64", "product": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc64", "product_id": "openssl-static-1:1.0.2k-21.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-21.el7_9?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc", "product": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc", "product_id": "openssl-devel-1:1.0.2k-21.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-21.el7_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc", "product": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc", "product_id": "openssl-libs-1:1.0.2k-21.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-21.el7_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "product": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "product_id": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-21.el7_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-21.el7_9.ppc", "product": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc", "product_id": "openssl-static-1:1.0.2k-21.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-21.el7_9?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-21.el7_9.s390x", "product": { "name": "openssl-1:1.0.2k-21.el7_9.s390x", "product_id": "openssl-1:1.0.2k-21.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-21.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-21.el7_9.s390x", "product": { "name": "openssl-devel-1:1.0.2k-21.el7_9.s390x", "product_id": "openssl-devel-1:1.0.2k-21.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-21.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-21.el7_9.s390x", "product": { "name": "openssl-libs-1:1.0.2k-21.el7_9.s390x", "product_id": "openssl-libs-1:1.0.2k-21.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-21.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "product": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "product_id": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-21.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.2k-21.el7_9.s390x", "product": { "name": "openssl-perl-1:1.0.2k-21.el7_9.s390x", "product_id": "openssl-perl-1:1.0.2k-21.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.2k-21.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-21.el7_9.s390x", "product": { "name": "openssl-static-1:1.0.2k-21.el7_9.s390x", "product_id": "openssl-static-1:1.0.2k-21.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-21.el7_9?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:1.0.2k-21.el7_9.s390", "product": { "name": "openssl-devel-1:1.0.2k-21.el7_9.s390", "product_id": "openssl-devel-1:1.0.2k-21.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-21.el7_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-21.el7_9.s390", "product": { "name": "openssl-libs-1:1.0.2k-21.el7_9.s390", "product_id": "openssl-libs-1:1.0.2k-21.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-21.el7_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "product": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "product_id": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-21.el7_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-21.el7_9.s390", "product": { "name": "openssl-static-1:1.0.2k-21.el7_9.s390", "product_id": "openssl-static-1:1.0.2k-21.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-21.el7_9?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.src" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.src" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.src" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-21.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-21.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903409" } ], "notes": [ { "category": "description", "text": "A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EDIPARTYNAME NULL pointer de-reference", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a flaw in the GENERAL_NAME_cmp function of openssl which can be triggered when both its arguments are of the same type i.e. EDIPARTYNAME. \n\n1. Red Hat does not ship any applications compiled with openssl, which used the above function in a vulnerable way.\n\n2. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes, when comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate and when verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token). If an attacker can control both items being compared then that attacker could trigger a crash. For example, if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then a crash may be triggered.\n\nThird party applications compiled with openssl using the function GENERAL_NAME_cmp in a vulnerable way are affected by this flaw.\n\nGENERAL_NAME_cmp was added in 0.9.8k, therefore older versions of openssl are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1971" }, { "category": "external", "summary": "RHBZ#1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20201208.txt", "url": "https://www.openssl.org/news/secadv/20201208.txt" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-16T12:43:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5566" }, { "category": "workaround", "details": "Applications not using the GENERAL_NAME_cmp of openssl are not vulnerable to this flaw. Even when this function is used, if the attacker can control both the arguments of this function, only then the attacker could trigger a crash.", "product_ids": [ "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Client-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Client-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Client-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Server-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Server-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Server-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Workstation-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.src", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-21.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-21.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: EDIPARTYNAME NULL pointer de-reference" } ] }
rhsa-2021_0494
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Red Hat JBoss Web Server 5.4.1 packages are now available for Red Hat Enterprise Linux 7, and Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this release as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 5.4.1 serves as a replacement for Red Hat JBoss Web Server 5.4.0, and includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes, linked to in the References.\n\nSecurity Fix(es):\n\n* tomcat: Apache Tomcat HTTP/2 Request mix-up (CVE-2020-13943)\n* tomcat: HTTP/2 request header mix-up (CVE-2020-17527)\n* tomcat: Information disclosure when using NTFS file system (CVE-2021-24122)\n* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0494", "url": "https://access.redhat.com/errata/RHSA-2021:0494" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1887648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1887648" }, { "category": "external", "summary": "1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "1904221", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1904221" }, { "category": "external", "summary": "1917209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917209" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0494.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 5.4.1 Security Update", "tracking": { "current_release_date": "2024-11-15T11:46:04+00:00", "generator": { "date": "2024-11-15T11:46:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0494", "initial_release_date": "2021-02-11T13:51:48+00:00", "revision_history": [ { "date": "2021-02-11T13:51:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-02-11T13:51:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:46:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 5.4 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Web Server 5.4 for RHEL 7 Server", "product_id": "7Server-JWS-5.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.4::el7" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 5.4 for RHEL 8", "product": { "name": "Red Hat JBoss Web Server 5.4 for RHEL 8", "product_id": "8Base-JWS-5.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.4::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src", "product": { "name": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src", "product_id": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.25-3.redhat_3.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src", "product": { "name": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src", "product_id": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.36-9.redhat_8.1.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src", "product": { "name": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src", "product_id": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.25-3.redhat_3.el8jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src", "product": { "name": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src", "product_id": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.36-9.redhat_8.1.el8jws?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64", "product": { "name": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64", "product_id": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.25-3.redhat_3.el7jws?arch=x86_64" } } }, { "category": "product_version", "name": "jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64", "product": { "name": "jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64", "product_id": "jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native-debuginfo@1.2.25-3.redhat_3.el7jws?arch=x86_64" } } }, { "category": "product_version", "name": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64", "product": { "name": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64", "product_id": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.25-3.redhat_3.el8jws?arch=x86_64" } } }, { "category": "product_version", "name": "jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64", "product": { "name": "jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64", "product_id": "jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native-debuginfo@1.2.25-3.redhat_3.el8jws?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product": { "name": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_id": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.36-9.redhat_8.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product": { "name": "jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_id": "jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.36-9.redhat_8.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product": { "name": "jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_id": "jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.36-9.redhat_8.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product": { "name": "jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_id": "jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.36-9.redhat_8.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product": { "name": "jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_id": "jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.36-9.redhat_8.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_id": "jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.36-9.redhat_8.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product": { "name": "jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_id": "jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-lib@9.0.36-9.redhat_8.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product": { "name": "jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_id": "jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.36-9.redhat_8.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_id": "jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.36-9.redhat_8.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product": { "name": "jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_id": "jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.36-9.redhat_8.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product": { "name": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_id": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.36-9.redhat_8.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product": { "name": "jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_id": "jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.36-9.redhat_8.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product": { "name": "jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_id": "jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.36-9.redhat_8.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product": { "name": "jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_id": "jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.36-9.redhat_8.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product": { "name": "jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_id": "jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.36-9.redhat_8.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_id": "jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.36-9.redhat_8.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product": { "name": "jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_id": "jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-lib@9.0.36-9.redhat_8.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product": { "name": "jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_id": "jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.36-9.redhat_8.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_id": "jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.36-9.redhat_8.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product": { "name": "jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_id": "jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.36-9.redhat_8.1.el8jws?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 7 Server", "product_id": "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src as a component of Red Hat JBoss Web Server 5.4 for RHEL 7 Server", "product_id": "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src" }, "product_reference": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 7 Server", "product_id": "7Server-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 7 Server", "product_id": "7Server-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 7 Server", "product_id": "7Server-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 7 Server", "product_id": "7Server-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 7 Server", "product_id": "7Server-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 7 Server", "product_id": "7Server-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src as a component of Red Hat JBoss Web Server 5.4 for RHEL 7 Server", "product_id": "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src" }, "product_reference": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64 as a component of Red Hat JBoss Web Server 5.4 for RHEL 7 Server", "product_id": "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64" }, "product_reference": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64", "relates_to_product_reference": "7Server-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64 as a component of Red Hat JBoss Web Server 5.4 for RHEL 7 Server", "product_id": "7Server-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64" }, "product_reference": "jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64", "relates_to_product_reference": "7Server-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 7 Server", "product_id": "7Server-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 7 Server", "product_id": "7Server-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 7 Server", "product_id": "7Server-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 8", "product_id": "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src as a component of Red Hat JBoss Web Server 5.4 for RHEL 8", "product_id": "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src" }, "product_reference": "jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src", "relates_to_product_reference": "8Base-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 8", "product_id": "8Base-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 8", "product_id": "8Base-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 8", "product_id": "8Base-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 8", "product_id": "8Base-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 8", "product_id": "8Base-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 8", "product_id": "8Base-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src as a component of Red Hat JBoss Web Server 5.4 for RHEL 8", "product_id": "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src" }, "product_reference": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src", "relates_to_product_reference": "8Base-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64 as a component of Red Hat JBoss Web Server 5.4 for RHEL 8", "product_id": "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64" }, "product_reference": "jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64", "relates_to_product_reference": "8Base-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64 as a component of Red Hat JBoss Web Server 5.4 for RHEL 8", "product_id": "8Base-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64" }, "product_reference": "jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64", "relates_to_product_reference": "8Base-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 8", "product_id": "8Base-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 8", "product_id": "8Base-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.4" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.4 for RHEL 8", "product_id": "8Base-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.4" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903409" } ], "notes": [ { "category": "description", "text": "A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EDIPARTYNAME NULL pointer de-reference", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a flaw in the GENERAL_NAME_cmp function of openssl which can be triggered when both its arguments are of the same type i.e. EDIPARTYNAME. \n\n1. Red Hat does not ship any applications compiled with openssl, which used the above function in a vulnerable way.\n\n2. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes, when comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate and when verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token). If an attacker can control both items being compared then that attacker could trigger a crash. For example, if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then a crash may be triggered.\n\nThird party applications compiled with openssl using the function GENERAL_NAME_cmp in a vulnerable way are affected by this flaw.\n\nGENERAL_NAME_cmp was added in 0.9.8k, therefore older versions of openssl are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1971" }, { "category": "external", "summary": "RHBZ#1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20201208.txt", "url": "https://www.openssl.org/news/secadv/20201208.txt" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-11T13:51:48+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0494" }, { "category": "workaround", "details": "Applications not using the GENERAL_NAME_cmp of openssl are not vulnerable to this flaw. Even when this function is used, if the attacker can control both the arguments of this function, only then the attacker could trigger a crash.", "product_ids": [ "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: EDIPARTYNAME NULL pointer de-reference" }, { "cve": "CVE-2020-13943", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1887648" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. If an HTTP/2 client exceeded the agreed maximum number of concurrent streams for a connection (in violation of the HTTP/2 protocol), it is possible that a subsequent request made on that connection could contain HTTP headers - including HTTP/2 pseudo headers - from a previous request rather than the intended headers. This could lead to users seeing responses for unexpected resources. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Apache Tomcat HTTP/2 Request mix-up", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8\u0027s Identity Management is using an affected version of Tomcat bundled within PKI servlet engine, however HTTP/2 protocol is not supported by this component.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13943" }, { "category": "external", "summary": "RHBZ#1887648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1887648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13943", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13943" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13943", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13943" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202010.mbox/%3C2b767c6e-dcb9-5816-bd69-a3bc0771fef3%40apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202010.mbox/%3C2b767c6e-dcb9-5816-bd69-a3bc0771fef3%40apache.org%3E" }, { "category": "external", "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M8", "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M8" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.58", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.58" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.38", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.38" } ], "release_date": "2020-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-11T13:51:48+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Apache Tomcat HTTP/2 Request mix-up" }, { "cve": "CVE-2020-17527", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1904221" } ], "notes": [ { "category": "description", "text": "While investigating bug 64830 it was discovered that Apache Tomcat 10.0.0-M1 to 10.0.0-M9, 9.0.0-M1 to 9.0.39 and 8.5.0 to 8.5.59 could re-use an HTTP request header value from the previous stream received on an HTTP/2 connection for the request associated with the subsequent stream. While this would most likely lead to an error and the closure of the HTTP/2 connection, it is possible that information could leak between requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: HTTP/2 request header mix-up", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8\u0027s Identity Management and Certificate System are using a vulnerable version of Tomcat that is bundled into the pki-servlet-engine component. However, HTTP/2 is not enabled in such a configuration, and it is not possible to trigger the flaw in a supported setup. A future update may fix the code.\n\nRed Hat Enterprise Linux 7\u0027s tomcat package, Identity Management, and Certificate System are all not affected by this flaw because HTTP/2 is not supported in the shipped version of tomcat in those packages.\n\ntomcat5 and tomcat6 in Red Hat Enterprise Linux 5 and 6 (respectively) are not affected by this flaw because HTTP/2 is not supported in the shipped versions of those packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-17527" }, { "category": "external", "summary": "RHBZ#1904221", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1904221" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-17527", "url": "https://www.cve.org/CVERecord?id=CVE-2020-17527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-17527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17527" }, { "category": "external", "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M10", "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M10" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.60", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.60" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.40", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.40" } ], "release_date": "2020-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-11T13:51:48+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: HTTP/2 request header mix-up" }, { "cve": "CVE-2021-24122", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-01-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1917209" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. When serving resources from a network location using the NTFS file system, it was possible to bypass security constraints and view the source code for JSPs in some configurations. The root cause was the unexpected behavior of the JRE API File.getCanonicalPath(), which was caused by the inconsistent behavior of the Windows API (FindFirstFileW) in some circumstances. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Information disclosure when using NTFS file system", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat OpenStack Platform\u0027s OpenDaylight, tomcat is disabled by default. Further, ODL deployments are not supported on untrusted administrator networks; even if tomcat is enabled, if random users can access it, this would be in an unsupported configuration. For this reason, the RHOSP impact has been reduced and no update will be provided at this time for the ODL tomcat package.\n\nThis flaw does not affect tomcat or pki-servlet-engine as shipped with Red Hat Enterprise Linux 6, 7, or 8 because the functionality involving FindFirstFileW() is specific to the Windows native code. Additionally, RHEL is not shipped with NTFS support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-24122" }, { "category": "external", "summary": "RHBZ#1917209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-24122", "url": "https://www.cve.org/CVERecord?id=CVE-2021-24122" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-24122", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-24122" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202101.mbox/%3Cf3765f21-969d-7f21-e34a-efc106175373%40apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202101.mbox/%3Cf3765f21-969d-7f21-e34a-efc106175373%40apache.org%3E" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.107", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.107" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.60", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.60" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.40", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.40" } ], "release_date": "2021-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-11T13:51:48+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.src", "7Server-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el7jws.noarch", "7Server-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el7jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-0:9.0.36-9.redhat_8.1.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-admin-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-docs-webapp-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-el-3.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-javadoc-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-jsp-2.3-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-lib-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.src", "8Base-JWS-5.4:jws5-tomcat-native-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-native-debuginfo-0:1.2.25-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.4:jws5-tomcat-selinux-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-servlet-4.0-api-0:9.0.36-9.redhat_8.1.el8jws.noarch", "8Base-JWS-5.4:jws5-tomcat-webapps-0:9.0.36-9.redhat_8.1.el8jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Information disclosure when using NTFS file system" } ] }
rhsa-2020_5588
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openssl is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5588", "url": "https://access.redhat.com/errata/RHSA-2020:5588" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5588.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T23:08:01+00:00", "generator": { "date": "2024-11-05T23:08:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:5588", "initial_release_date": "2020-12-16T15:15:01+00:00", "revision_history": [ { "date": "2020-12-16T15:15:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-12-16T15:15:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:08:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1-9.el8_0.src", "product": { "name": "openssl-1:1.1.1-9.el8_0.src", "product_id": "openssl-1:1.1.1-9.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1-9.el8_0?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1-9.el8_0.ppc64le", "product": { "name": "openssl-1:1.1.1-9.el8_0.ppc64le", "product_id": "openssl-1:1.1.1-9.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1-9.el8_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.1.1-9.el8_0.ppc64le", "product": { "name": "openssl-devel-1:1.1.1-9.el8_0.ppc64le", "product_id": "openssl-devel-1:1.1.1-9.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1-9.el8_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1-9.el8_0.ppc64le", "product": { "name": "openssl-libs-1:1.1.1-9.el8_0.ppc64le", "product_id": "openssl-libs-1:1.1.1-9.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1-9.el8_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.1.1-9.el8_0.ppc64le", "product": { "name": "openssl-perl-1:1.1.1-9.el8_0.ppc64le", "product_id": "openssl-perl-1:1.1.1-9.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.1.1-9.el8_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1-9.el8_0.ppc64le", "product": { "name": "openssl-debugsource-1:1.1.1-9.el8_0.ppc64le", "product_id": "openssl-debugsource-1:1.1.1-9.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1-9.el8_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1-9.el8_0.ppc64le", "product": { "name": "openssl-debuginfo-1:1.1.1-9.el8_0.ppc64le", "product_id": "openssl-debuginfo-1:1.1.1-9.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1-9.el8_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1-9.el8_0.ppc64le", "product": { "name": "openssl-libs-debuginfo-1:1.1.1-9.el8_0.ppc64le", "product_id": "openssl-libs-debuginfo-1:1.1.1-9.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1-9.el8_0?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1-9.el8_0.x86_64", "product": { "name": "openssl-1:1.1.1-9.el8_0.x86_64", "product_id": "openssl-1:1.1.1-9.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1-9.el8_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.1.1-9.el8_0.x86_64", "product": { "name": "openssl-devel-1:1.1.1-9.el8_0.x86_64", "product_id": "openssl-devel-1:1.1.1-9.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1-9.el8_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1-9.el8_0.x86_64", "product": { "name": "openssl-libs-1:1.1.1-9.el8_0.x86_64", "product_id": "openssl-libs-1:1.1.1-9.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1-9.el8_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.1.1-9.el8_0.x86_64", "product": { "name": "openssl-perl-1:1.1.1-9.el8_0.x86_64", "product_id": "openssl-perl-1:1.1.1-9.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.1.1-9.el8_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1-9.el8_0.x86_64", "product": { "name": "openssl-debugsource-1:1.1.1-9.el8_0.x86_64", "product_id": "openssl-debugsource-1:1.1.1-9.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1-9.el8_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1-9.el8_0.x86_64", "product": { "name": "openssl-debuginfo-1:1.1.1-9.el8_0.x86_64", "product_id": "openssl-debuginfo-1:1.1.1-9.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1-9.el8_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1-9.el8_0.x86_64", "product": { "name": "openssl-libs-debuginfo-1:1.1.1-9.el8_0.x86_64", "product_id": "openssl-libs-debuginfo-1:1.1.1-9.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1-9.el8_0?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:1.1.1-9.el8_0.i686", "product": { "name": "openssl-devel-1:1.1.1-9.el8_0.i686", "product_id": "openssl-devel-1:1.1.1-9.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1-9.el8_0?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1-9.el8_0.i686", "product": { "name": "openssl-libs-1:1.1.1-9.el8_0.i686", "product_id": "openssl-libs-1:1.1.1-9.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1-9.el8_0?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1-9.el8_0.i686", "product": { "name": "openssl-debugsource-1:1.1.1-9.el8_0.i686", "product_id": "openssl-debugsource-1:1.1.1-9.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1-9.el8_0?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1-9.el8_0.i686", "product": { "name": "openssl-debuginfo-1:1.1.1-9.el8_0.i686", "product_id": "openssl-debuginfo-1:1.1.1-9.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1-9.el8_0?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1-9.el8_0.i686", "product": { "name": "openssl-libs-debuginfo-1:1.1.1-9.el8_0.i686", "product_id": "openssl-libs-debuginfo-1:1.1.1-9.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1-9.el8_0?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1-9.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-1:1.1.1-9.el8_0.ppc64le" }, "product_reference": "openssl-1:1.1.1-9.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1-9.el8_0.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-1:1.1.1-9.el8_0.src" }, "product_reference": "openssl-1:1.1.1-9.el8_0.src", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1-9.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-1:1.1.1-9.el8_0.x86_64" }, "product_reference": "openssl-1:1.1.1-9.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1-9.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-debuginfo-1:1.1.1-9.el8_0.i686" }, "product_reference": "openssl-debuginfo-1:1.1.1-9.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1-9.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-debuginfo-1:1.1.1-9.el8_0.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.1.1-9.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1-9.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-debuginfo-1:1.1.1-9.el8_0.x86_64" }, "product_reference": "openssl-debuginfo-1:1.1.1-9.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1-9.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-debugsource-1:1.1.1-9.el8_0.i686" }, "product_reference": "openssl-debugsource-1:1.1.1-9.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1-9.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-debugsource-1:1.1.1-9.el8_0.ppc64le" }, "product_reference": "openssl-debugsource-1:1.1.1-9.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1-9.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-debugsource-1:1.1.1-9.el8_0.x86_64" }, "product_reference": "openssl-debugsource-1:1.1.1-9.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1-9.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-devel-1:1.1.1-9.el8_0.i686" }, "product_reference": "openssl-devel-1:1.1.1-9.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1-9.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-devel-1:1.1.1-9.el8_0.ppc64le" }, "product_reference": "openssl-devel-1:1.1.1-9.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1-9.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-devel-1:1.1.1-9.el8_0.x86_64" }, "product_reference": "openssl-devel-1:1.1.1-9.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1-9.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-libs-1:1.1.1-9.el8_0.i686" }, "product_reference": "openssl-libs-1:1.1.1-9.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1-9.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-libs-1:1.1.1-9.el8_0.ppc64le" }, "product_reference": "openssl-libs-1:1.1.1-9.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1-9.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-libs-1:1.1.1-9.el8_0.x86_64" }, "product_reference": "openssl-libs-1:1.1.1-9.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1-9.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-libs-debuginfo-1:1.1.1-9.el8_0.i686" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1-9.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1-9.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-libs-debuginfo-1:1.1.1-9.el8_0.ppc64le" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1-9.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1-9.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-libs-debuginfo-1:1.1.1-9.el8_0.x86_64" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1-9.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.1.1-9.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-perl-1:1.1.1-9.el8_0.ppc64le" }, "product_reference": "openssl-perl-1:1.1.1-9.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.1.1-9.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:openssl-perl-1:1.1.1-9.el8_0.x86_64" }, "product_reference": "openssl-perl-1:1.1.1-9.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903409" } ], "notes": [ { "category": "description", "text": "A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EDIPARTYNAME NULL pointer de-reference", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a flaw in the GENERAL_NAME_cmp function of openssl which can be triggered when both its arguments are of the same type i.e. EDIPARTYNAME. \n\n1. Red Hat does not ship any applications compiled with openssl, which used the above function in a vulnerable way.\n\n2. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes, when comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate and when verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token). If an attacker can control both items being compared then that attacker could trigger a crash. For example, if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then a crash may be triggered.\n\nThird party applications compiled with openssl using the function GENERAL_NAME_cmp in a vulnerable way are affected by this flaw.\n\nGENERAL_NAME_cmp was added in 0.9.8k, therefore older versions of openssl are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:openssl-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-1:1.1.1-9.el8_0.src", "BaseOS-8.0.0.Z.E4S:openssl-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-debuginfo-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-debuginfo-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-debuginfo-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-debugsource-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-debugsource-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-debugsource-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-devel-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-devel-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-devel-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-libs-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-libs-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-libs-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-libs-debuginfo-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-libs-debuginfo-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-libs-debuginfo-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-perl-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-perl-1:1.1.1-9.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1971" }, { "category": "external", "summary": "RHBZ#1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20201208.txt", "url": "https://www.openssl.org/news/secadv/20201208.txt" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-16T15:15:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:openssl-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-1:1.1.1-9.el8_0.src", "BaseOS-8.0.0.Z.E4S:openssl-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-debuginfo-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-debuginfo-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-debuginfo-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-debugsource-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-debugsource-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-debugsource-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-devel-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-devel-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-devel-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-libs-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-libs-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-libs-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-libs-debuginfo-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-libs-debuginfo-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-libs-debuginfo-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-perl-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-perl-1:1.1.1-9.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5588" }, { "category": "workaround", "details": "Applications not using the GENERAL_NAME_cmp of openssl are not vulnerable to this flaw. Even when this function is used, if the attacker can control both the arguments of this function, only then the attacker could trigger a crash.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:openssl-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-1:1.1.1-9.el8_0.src", "BaseOS-8.0.0.Z.E4S:openssl-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-debuginfo-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-debuginfo-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-debuginfo-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-debugsource-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-debugsource-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-debugsource-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-devel-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-devel-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-devel-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-libs-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-libs-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-libs-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-libs-debuginfo-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-libs-debuginfo-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-libs-debuginfo-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-perl-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-perl-1:1.1.1-9.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.0.0.Z.E4S:openssl-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-1:1.1.1-9.el8_0.src", "BaseOS-8.0.0.Z.E4S:openssl-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-debuginfo-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-debuginfo-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-debuginfo-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-debugsource-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-debugsource-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-debugsource-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-devel-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-devel-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-devel-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-libs-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-libs-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-libs-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-libs-debuginfo-1:1.1.1-9.el8_0.i686", "BaseOS-8.0.0.Z.E4S:openssl-libs-debuginfo-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-libs-debuginfo-1:1.1.1-9.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:openssl-perl-1:1.1.1-9.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:openssl-perl-1:1.1.1-9.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: EDIPARTYNAME NULL pointer de-reference" } ] }
rhsa-2020_5422
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openssl is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5422", "url": "https://access.redhat.com/errata/RHSA-2020:5422" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5422.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T23:05:28+00:00", "generator": { "date": "2024-11-05T23:05:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:5422", "initial_release_date": "2020-12-15T09:04:53+00:00", "revision_history": [ { "date": "2020-12-15T09:04:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-12-15T09:04:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:05:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1c-16.el8_2.src", "product": { "name": "openssl-1:1.1.1c-16.el8_2.src", "product_id": "openssl-1:1.1.1c-16.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1c-16.el8_2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1c-16.el8_2.aarch64", "product": { "name": "openssl-1:1.1.1c-16.el8_2.aarch64", "product_id": "openssl-1:1.1.1c-16.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1c-16.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.1.1c-16.el8_2.aarch64", "product": { "name": "openssl-devel-1:1.1.1c-16.el8_2.aarch64", "product_id": "openssl-devel-1:1.1.1c-16.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1c-16.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1c-16.el8_2.aarch64", "product": { "name": "openssl-libs-1:1.1.1c-16.el8_2.aarch64", "product_id": "openssl-libs-1:1.1.1c-16.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1c-16.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.1.1c-16.el8_2.aarch64", "product": { "name": "openssl-perl-1:1.1.1c-16.el8_2.aarch64", "product_id": "openssl-perl-1:1.1.1c-16.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.1.1c-16.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1c-16.el8_2.aarch64", "product": { "name": "openssl-debugsource-1:1.1.1c-16.el8_2.aarch64", "product_id": "openssl-debugsource-1:1.1.1c-16.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1c-16.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1c-16.el8_2.aarch64", "product": { "name": "openssl-debuginfo-1:1.1.1c-16.el8_2.aarch64", "product_id": "openssl-debuginfo-1:1.1.1c-16.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1c-16.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.aarch64", "product": { "name": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.aarch64", "product_id": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1c-16.el8_2?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1c-16.el8_2.ppc64le", "product": { "name": "openssl-1:1.1.1c-16.el8_2.ppc64le", "product_id": "openssl-1:1.1.1c-16.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1c-16.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.1.1c-16.el8_2.ppc64le", "product": { "name": "openssl-devel-1:1.1.1c-16.el8_2.ppc64le", "product_id": "openssl-devel-1:1.1.1c-16.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1c-16.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1c-16.el8_2.ppc64le", "product": { "name": "openssl-libs-1:1.1.1c-16.el8_2.ppc64le", "product_id": "openssl-libs-1:1.1.1c-16.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1c-16.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.1.1c-16.el8_2.ppc64le", "product": { "name": "openssl-perl-1:1.1.1c-16.el8_2.ppc64le", "product_id": "openssl-perl-1:1.1.1c-16.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.1.1c-16.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1c-16.el8_2.ppc64le", "product": { "name": "openssl-debugsource-1:1.1.1c-16.el8_2.ppc64le", "product_id": "openssl-debugsource-1:1.1.1c-16.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1c-16.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1c-16.el8_2.ppc64le", "product": { "name": "openssl-debuginfo-1:1.1.1c-16.el8_2.ppc64le", "product_id": "openssl-debuginfo-1:1.1.1c-16.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1c-16.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.ppc64le", "product": { "name": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.ppc64le", "product_id": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1c-16.el8_2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1c-16.el8_2.x86_64", "product": { "name": "openssl-1:1.1.1c-16.el8_2.x86_64", "product_id": "openssl-1:1.1.1c-16.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1c-16.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.1.1c-16.el8_2.x86_64", "product": { "name": "openssl-devel-1:1.1.1c-16.el8_2.x86_64", "product_id": "openssl-devel-1:1.1.1c-16.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1c-16.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1c-16.el8_2.x86_64", "product": { "name": "openssl-libs-1:1.1.1c-16.el8_2.x86_64", "product_id": "openssl-libs-1:1.1.1c-16.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1c-16.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.1.1c-16.el8_2.x86_64", "product": { "name": "openssl-perl-1:1.1.1c-16.el8_2.x86_64", "product_id": "openssl-perl-1:1.1.1c-16.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.1.1c-16.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1c-16.el8_2.x86_64", "product": { "name": "openssl-debugsource-1:1.1.1c-16.el8_2.x86_64", "product_id": "openssl-debugsource-1:1.1.1c-16.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1c-16.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1c-16.el8_2.x86_64", "product": { "name": "openssl-debuginfo-1:1.1.1c-16.el8_2.x86_64", "product_id": "openssl-debuginfo-1:1.1.1c-16.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1c-16.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.x86_64", "product": { "name": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.x86_64", "product_id": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1c-16.el8_2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:1.1.1c-16.el8_2.i686", "product": { "name": "openssl-devel-1:1.1.1c-16.el8_2.i686", "product_id": "openssl-devel-1:1.1.1c-16.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1c-16.el8_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1c-16.el8_2.i686", "product": { "name": "openssl-libs-1:1.1.1c-16.el8_2.i686", "product_id": "openssl-libs-1:1.1.1c-16.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1c-16.el8_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1c-16.el8_2.i686", "product": { "name": "openssl-debugsource-1:1.1.1c-16.el8_2.i686", "product_id": "openssl-debugsource-1:1.1.1c-16.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1c-16.el8_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1c-16.el8_2.i686", "product": { "name": "openssl-debuginfo-1:1.1.1c-16.el8_2.i686", "product_id": "openssl-debuginfo-1:1.1.1c-16.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1c-16.el8_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.i686", "product": { "name": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.i686", "product_id": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1c-16.el8_2?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1c-16.el8_2.s390x", "product": { "name": "openssl-1:1.1.1c-16.el8_2.s390x", "product_id": "openssl-1:1.1.1c-16.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1c-16.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.1.1c-16.el8_2.s390x", "product": { "name": "openssl-devel-1:1.1.1c-16.el8_2.s390x", "product_id": "openssl-devel-1:1.1.1c-16.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1c-16.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1c-16.el8_2.s390x", "product": { "name": "openssl-libs-1:1.1.1c-16.el8_2.s390x", "product_id": "openssl-libs-1:1.1.1c-16.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1c-16.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.1.1c-16.el8_2.s390x", "product": { "name": "openssl-perl-1:1.1.1c-16.el8_2.s390x", "product_id": "openssl-perl-1:1.1.1c-16.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.1.1c-16.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1c-16.el8_2.s390x", "product": { "name": "openssl-debugsource-1:1.1.1c-16.el8_2.s390x", "product_id": "openssl-debugsource-1:1.1.1c-16.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1c-16.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1c-16.el8_2.s390x", "product": { "name": "openssl-debuginfo-1:1.1.1c-16.el8_2.s390x", "product_id": "openssl-debuginfo-1:1.1.1c-16.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1c-16.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.s390x", "product": { "name": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.s390x", "product_id": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1c-16.el8_2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1c-16.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.aarch64" }, "product_reference": "openssl-1:1.1.1c-16.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1c-16.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.ppc64le" }, "product_reference": "openssl-1:1.1.1c-16.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1c-16.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.s390x" }, "product_reference": "openssl-1:1.1.1c-16.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1c-16.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.src" }, "product_reference": "openssl-1:1.1.1c-16.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1c-16.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.x86_64" }, "product_reference": "openssl-1:1.1.1c-16.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1c-16.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.aarch64" }, "product_reference": "openssl-debuginfo-1:1.1.1c-16.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1c-16.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.i686" }, "product_reference": "openssl-debuginfo-1:1.1.1c-16.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1c-16.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.1.1c-16.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1c-16.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.s390x" }, "product_reference": "openssl-debuginfo-1:1.1.1c-16.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1c-16.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.x86_64" }, "product_reference": "openssl-debuginfo-1:1.1.1c-16.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1c-16.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.aarch64" }, "product_reference": "openssl-debugsource-1:1.1.1c-16.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1c-16.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.i686" }, "product_reference": "openssl-debugsource-1:1.1.1c-16.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1c-16.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.ppc64le" }, "product_reference": "openssl-debugsource-1:1.1.1c-16.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1c-16.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.s390x" }, "product_reference": "openssl-debugsource-1:1.1.1c-16.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1c-16.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.x86_64" }, "product_reference": "openssl-debugsource-1:1.1.1c-16.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1c-16.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.aarch64" }, "product_reference": "openssl-devel-1:1.1.1c-16.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1c-16.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.i686" }, "product_reference": "openssl-devel-1:1.1.1c-16.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1c-16.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.ppc64le" }, "product_reference": "openssl-devel-1:1.1.1c-16.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1c-16.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.s390x" }, "product_reference": "openssl-devel-1:1.1.1c-16.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1c-16.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.x86_64" }, "product_reference": "openssl-devel-1:1.1.1c-16.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1c-16.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.aarch64" }, "product_reference": "openssl-libs-1:1.1.1c-16.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1c-16.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.i686" }, "product_reference": "openssl-libs-1:1.1.1c-16.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1c-16.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.ppc64le" }, "product_reference": "openssl-libs-1:1.1.1c-16.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1c-16.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.s390x" }, "product_reference": "openssl-libs-1:1.1.1c-16.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1c-16.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.x86_64" }, "product_reference": "openssl-libs-1:1.1.1c-16.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.aarch64" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.i686" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.ppc64le" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.s390x" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.x86_64" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1c-16.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.1.1c-16.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.aarch64" }, "product_reference": "openssl-perl-1:1.1.1c-16.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.1.1c-16.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.ppc64le" }, "product_reference": "openssl-perl-1:1.1.1c-16.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.1.1c-16.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.s390x" }, "product_reference": "openssl-perl-1:1.1.1c-16.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.1.1c-16.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.x86_64" }, "product_reference": "openssl-perl-1:1.1.1c-16.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903409" } ], "notes": [ { "category": "description", "text": "A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EDIPARTYNAME NULL pointer de-reference", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a flaw in the GENERAL_NAME_cmp function of openssl which can be triggered when both its arguments are of the same type i.e. EDIPARTYNAME. \n\n1. Red Hat does not ship any applications compiled with openssl, which used the above function in a vulnerable way.\n\n2. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes, when comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate and when verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token). If an attacker can control both items being compared then that attacker could trigger a crash. For example, if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then a crash may be triggered.\n\nThird party applications compiled with openssl using the function GENERAL_NAME_cmp in a vulnerable way are affected by this flaw.\n\nGENERAL_NAME_cmp was added in 0.9.8k, therefore older versions of openssl are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.src", "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1971" }, { "category": "external", "summary": "RHBZ#1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20201208.txt", "url": "https://www.openssl.org/news/secadv/20201208.txt" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-15T09:04:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.src", "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5422" }, { "category": "workaround", "details": "Applications not using the GENERAL_NAME_cmp of openssl are not vulnerable to this flaw. Even when this function is used, if the attacker can control both the arguments of this function, only then the attacker could trigger a crash.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.src", "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.src", "BaseOS-8.2.0.Z.EUS:openssl-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-debuginfo-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-debugsource-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-devel-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-libs-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.i686", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1c-16.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:openssl-perl-1:1.1.1c-16.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: EDIPARTYNAME NULL pointer de-reference" } ] }
rhsa-2020_5641
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openssl is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5641", "url": "https://access.redhat.com/errata/RHSA-2020:5641" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5641.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T23:08:50+00:00", "generator": { "date": "2024-11-05T23:08:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:5641", "initial_release_date": "2020-12-21T12:21:57+00:00", "revision_history": [ { "date": "2020-12-21T12:21:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-12-21T12:21:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:08:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-9.el7_4.src", "product": { "name": "openssl-1:1.0.2k-9.el7_4.src", "product_id": "openssl-1:1.0.2k-9.el7_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-9.el7_4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-9.el7_4.x86_64", "product": { "name": "openssl-1:1.0.2k-9.el7_4.x86_64", "product_id": "openssl-1:1.0.2k-9.el7_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-9.el7_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-9.el7_4.x86_64", "product": { "name": "openssl-devel-1:1.0.2k-9.el7_4.x86_64", "product_id": "openssl-devel-1:1.0.2k-9.el7_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-9.el7_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-9.el7_4.x86_64", "product": { "name": "openssl-libs-1:1.0.2k-9.el7_4.x86_64", "product_id": "openssl-libs-1:1.0.2k-9.el7_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-9.el7_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "product": { "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "product_id": "openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-9.el7_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.2k-9.el7_4.x86_64", "product": { "name": "openssl-perl-1:1.0.2k-9.el7_4.x86_64", "product_id": "openssl-perl-1:1.0.2k-9.el7_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.2k-9.el7_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-9.el7_4.x86_64", "product": { "name": "openssl-static-1:1.0.2k-9.el7_4.x86_64", "product_id": "openssl-static-1:1.0.2k-9.el7_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-9.el7_4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:1.0.2k-9.el7_4.i686", "product": { "name": "openssl-devel-1:1.0.2k-9.el7_4.i686", "product_id": "openssl-devel-1:1.0.2k-9.el7_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-9.el7_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-9.el7_4.i686", "product": { "name": "openssl-libs-1:1.0.2k-9.el7_4.i686", "product_id": "openssl-libs-1:1.0.2k-9.el7_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-9.el7_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "product": { "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "product_id": "openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-9.el7_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-9.el7_4.i686", "product": { "name": "openssl-static-1:1.0.2k-9.el7_4.i686", "product_id": "openssl-static-1:1.0.2k-9.el7_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-9.el7_4?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-9.el7_4.ppc64le", "product": { "name": "openssl-1:1.0.2k-9.el7_4.ppc64le", "product_id": "openssl-1:1.0.2k-9.el7_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-9.el7_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-9.el7_4.ppc64le", "product": { "name": "openssl-devel-1:1.0.2k-9.el7_4.ppc64le", "product_id": "openssl-devel-1:1.0.2k-9.el7_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-9.el7_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-9.el7_4.ppc64le", "product": { "name": "openssl-libs-1:1.0.2k-9.el7_4.ppc64le", "product_id": "openssl-libs-1:1.0.2k-9.el7_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-9.el7_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.ppc64le", "product": { "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.ppc64le", "product_id": "openssl-debuginfo-1:1.0.2k-9.el7_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-9.el7_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.2k-9.el7_4.ppc64le", "product": { "name": "openssl-perl-1:1.0.2k-9.el7_4.ppc64le", "product_id": "openssl-perl-1:1.0.2k-9.el7_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.2k-9.el7_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-9.el7_4.ppc64le", "product": { "name": "openssl-static-1:1.0.2k-9.el7_4.ppc64le", "product_id": "openssl-static-1:1.0.2k-9.el7_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-9.el7_4?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-9.el7_4.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:openssl-1:1.0.2k-9.el7_4.src" }, "product_reference": "openssl-1:1.0.2k-9.el7_4.src", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:openssl-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-devel-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-libs-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-static-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-9.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:openssl-1:1.0.2k-9.el7_4.ppc64le" }, "product_reference": "openssl-1:1.0.2k-9.el7_4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-9.el7_4.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:openssl-1:1.0.2k-9.el7_4.src" }, "product_reference": "openssl-1:1.0.2k-9.el7_4.src", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:openssl-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-9.el7_4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-devel-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-9.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-9.el7_4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-libs-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-9.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-9.el7_4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-9.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-9.el7_4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-static-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-9.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-9.el7_4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-9.el7_4.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:openssl-1:1.0.2k-9.el7_4.src" }, "product_reference": "openssl-1:1.0.2k-9.el7_4.src", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:openssl-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-devel-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-libs-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-static-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-9.el7_4.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:openssl-1:1.0.2k-9.el7_4.src" }, "product_reference": "openssl-1:1.0.2k-9.el7_4.src", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:openssl-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-devel-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-libs-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-static-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-9.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:openssl-1:1.0.2k-9.el7_4.ppc64le" }, "product_reference": "openssl-1:1.0.2k-9.el7_4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-9.el7_4.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:openssl-1:1.0.2k-9.el7_4.src" }, "product_reference": "openssl-1:1.0.2k-9.el7_4.src", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:openssl-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-9.el7_4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-devel-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-9.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-9.el7_4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-libs-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-9.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-9.el7_4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-9.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-9.el7_4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-static-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-9.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-9.el7_4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-9.el7_4.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:openssl-1:1.0.2k-9.el7_4.src" }, "product_reference": "openssl-1:1.0.2k-9.el7_4.src", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:openssl-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-devel-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-libs-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.i686" }, "product_reference": "openssl-static-1:1.0.2k-9.el7_4.i686", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-9.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903409" } ], "notes": [ { "category": "description", "text": "A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EDIPARTYNAME NULL pointer de-reference", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a flaw in the GENERAL_NAME_cmp function of openssl which can be triggered when both its arguments are of the same type i.e. EDIPARTYNAME. \n\n1. Red Hat does not ship any applications compiled with openssl, which used the above function in a vulnerable way.\n\n2. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes, when comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate and when verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token). If an attacker can control both items being compared then that attacker could trigger a crash. For example, if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then a crash may be triggered.\n\nThird party applications compiled with openssl using the function GENERAL_NAME_cmp in a vulnerable way are affected by this flaw.\n\nGENERAL_NAME_cmp was added in 0.9.8k, therefore older versions of openssl are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:openssl-1:1.0.2k-9.el7_4.src", "7Server-7.4.AUS:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-1:1.0.2k-9.el7_4.src", "7Server-7.4.E4S:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-1:1.0.2k-9.el7_4.src", "7Server-7.4.TUS:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-1:1.0.2k-9.el7_4.src", "7Server-optional-7.4.AUS:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-1:1.0.2k-9.el7_4.src", "7Server-optional-7.4.E4S:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-1:1.0.2k-9.el7_4.src", "7Server-optional-7.4.TUS:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1971" }, { "category": "external", "summary": "RHBZ#1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20201208.txt", "url": "https://www.openssl.org/news/secadv/20201208.txt" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-21T12:21:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "7Server-7.4.AUS:openssl-1:1.0.2k-9.el7_4.src", "7Server-7.4.AUS:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-1:1.0.2k-9.el7_4.src", "7Server-7.4.E4S:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-1:1.0.2k-9.el7_4.src", "7Server-7.4.TUS:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-1:1.0.2k-9.el7_4.src", "7Server-optional-7.4.AUS:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-1:1.0.2k-9.el7_4.src", "7Server-optional-7.4.E4S:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-1:1.0.2k-9.el7_4.src", "7Server-optional-7.4.TUS:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5641" }, { "category": "workaround", "details": "Applications not using the GENERAL_NAME_cmp of openssl are not vulnerable to this flaw. Even when this function is used, if the attacker can control both the arguments of this function, only then the attacker could trigger a crash.", "product_ids": [ "7Server-7.4.AUS:openssl-1:1.0.2k-9.el7_4.src", "7Server-7.4.AUS:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-1:1.0.2k-9.el7_4.src", "7Server-7.4.E4S:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-1:1.0.2k-9.el7_4.src", "7Server-7.4.TUS:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-1:1.0.2k-9.el7_4.src", "7Server-optional-7.4.AUS:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-1:1.0.2k-9.el7_4.src", "7Server-optional-7.4.E4S:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-1:1.0.2k-9.el7_4.src", "7Server-optional-7.4.TUS:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:openssl-1:1.0.2k-9.el7_4.src", "7Server-7.4.AUS:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-1:1.0.2k-9.el7_4.src", "7Server-7.4.E4S:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.ppc64le", "7Server-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-1:1.0.2k-9.el7_4.src", "7Server-7.4.TUS:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-1:1.0.2k-9.el7_4.src", "7Server-optional-7.4.AUS:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.AUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.AUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.AUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.AUS:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-1:1.0.2k-9.el7_4.src", "7Server-optional-7.4.E4S:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.ppc64le", "7Server-optional-7.4.E4S:openssl-static-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-1:1.0.2k-9.el7_4.src", "7Server-optional-7.4.TUS:openssl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.TUS:openssl-debuginfo-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.TUS:openssl-devel-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.TUS:openssl-libs-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-perl-1:1.0.2k-9.el7_4.x86_64", "7Server-optional-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.i686", "7Server-optional-7.4.TUS:openssl-static-1:1.0.2k-9.el7_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: EDIPARTYNAME NULL pointer de-reference" } ] }
rhsa-2021_0489
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server 3.1 for RHEL 7.\n\nRed Hat Product Security has rated this release as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 3.1 Service Pack 11 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0489", "url": "https://access.redhat.com/errata/RHSA-2021:0489" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "JWS-1938", "url": "https://issues.redhat.com/browse/JWS-1938" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0489.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.1 Service Pack 11 security update", "tracking": { "current_release_date": "2024-11-05T23:16:47+00:00", "generator": { "date": "2024-11-05T23:16:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0489", "initial_release_date": "2021-02-11T13:38:43+00:00", "revision_history": [ { "date": "2021-02-11T13:38:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-02-11T13:38:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:16:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.1 for RHEL 7", "product": { "name": "Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.1::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.src", "product": { "name": "tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.src", "product_id": "tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.23-23.redhat_23.ep7.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.x86_64", "product": { "name": "tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.x86_64", "product_id": "tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.23-23.redhat_23.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.2.23-23.redhat_23.ep7.el7.x86_64", "product": { "name": "tomcat-native-debuginfo-0:1.2.23-23.redhat_23.ep7.el7.x86_64", "product_id": "tomcat-native-debuginfo-0:1.2.23-23.redhat_23.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.2.23-23.redhat_23.ep7.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.src" }, "product_reference": "tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.x86_64" }, "product_reference": "tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.2.23-23.redhat_23.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.23-23.redhat_23.ep7.el7.x86_64" }, "product_reference": "tomcat-native-debuginfo-0:1.2.23-23.redhat_23.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903409" } ], "notes": [ { "category": "description", "text": "A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EDIPARTYNAME NULL pointer de-reference", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a flaw in the GENERAL_NAME_cmp function of openssl which can be triggered when both its arguments are of the same type i.e. EDIPARTYNAME. \n\n1. Red Hat does not ship any applications compiled with openssl, which used the above function in a vulnerable way.\n\n2. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes, when comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate and when verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token). If an attacker can control both items being compared then that attacker could trigger a crash. For example, if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then a crash may be triggered.\n\nThird party applications compiled with openssl using the function GENERAL_NAME_cmp in a vulnerable way are affected by this flaw.\n\nGENERAL_NAME_cmp was added in 0.9.8k, therefore older versions of openssl are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.1:tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.23-23.redhat_23.ep7.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1971" }, { "category": "external", "summary": "RHBZ#1903409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20201208.txt", "url": "https://www.openssl.org/news/secadv/20201208.txt" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-11T13:38:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-3.1:tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.23-23.redhat_23.ep7.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0489" }, { "category": "workaround", "details": "Applications not using the GENERAL_NAME_cmp of openssl are not vulnerable to this flaw. Even when this function is used, if the attacker can control both the arguments of this function, only then the attacker could trigger a crash.", "product_ids": [ "7Server-JWS-3.1:tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.23-23.redhat_23.ep7.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JWS-3.1:tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.23-23.redhat_23.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.23-23.redhat_23.ep7.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: EDIPARTYNAME NULL pointer de-reference" } ] }
gsd-2020-1971
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-1971", "description": "The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL\u0027s s_server, s_client and verify tools have support for the \"-crl_download\" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL\u0027s parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w).", "id": "GSD-2020-1971", "references": [ "https://www.suse.com/security/cve/CVE-2020-1971.html", "https://www.debian.org/security/2020/dsa-4807", "https://access.redhat.com/errata/RHSA-2021:0495", "https://access.redhat.com/errata/RHSA-2021:0494", "https://access.redhat.com/errata/RHSA-2021:0491", "https://access.redhat.com/errata/RHSA-2021:0489", "https://access.redhat.com/errata/RHSA-2021:0488", "https://access.redhat.com/errata/RHSA-2021:0486", "https://access.redhat.com/errata/RHSA-2021:0056", "https://access.redhat.com/errata/RHSA-2020:5642", "https://access.redhat.com/errata/RHSA-2020:5641", "https://access.redhat.com/errata/RHSA-2020:5640", "https://access.redhat.com/errata/RHSA-2020:5639", "https://access.redhat.com/errata/RHSA-2020:5637", "https://access.redhat.com/errata/RHSA-2020:5623", "https://access.redhat.com/errata/RHSA-2020:5588", "https://access.redhat.com/errata/RHSA-2020:5566", "https://access.redhat.com/errata/RHSA-2020:5476", "https://access.redhat.com/errata/RHSA-2020:5422", "https://ubuntu.com/security/CVE-2020-1971", "https://advisories.mageia.org/CVE-2020-1971.html", "https://security.archlinux.org/CVE-2020-1971", "https://alas.aws.amazon.com/cve/html/CVE-2020-1971.html", "https://linux.oracle.com/cve/CVE-2020-1971.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-1971" ], "details": "The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL\u0027s s_server, s_client and verify tools have support for the \"-crl_download\" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL\u0027s parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w).", "id": "GSD-2020-1971", "modified": "2023-12-13T01:21:57.848446Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "openssl-security@openssl.org", "DATE_PUBLIC": "2020-12-08", "ID": "CVE-2020-1971", "STATE": "PUBLIC", "TITLE": "EDIPARTYNAME NULL pointer dereference" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "OpenSSL", "version": { "version_data": [ { "version_value": "Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h)" }, { "version_value": "Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w)" } ] } } ] }, "vendor_name": "OpenSSL" } ] } }, "credit": [ { "lang": "eng", "value": "David Benjamin (Google)" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL\u0027s s_server, s_client and verify tools have support for the \"-crl_download\" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL\u0027s parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w)." } ] }, "impact": [ { "lang": "eng", "url": "https://www.openssl.org/policies/secpolicy.html#High", "value": "High" } ], "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "NULL pointer dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openssl.org/news/secadv/20201208.txt", "refsource": "CONFIRM", "url": "https://www.openssl.org/news/secadv/20201208.txt" }, { "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920", "refsource": "CONFIRM", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920" }, { "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e", "refsource": "CONFIRM", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e" }, { "name": "DSA-4807", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4807" }, { "name": "FreeBSD-SA-20:33", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc" }, { "name": "[debian-lts-announce] 20201214 [SECURITY] [DLA 2493-1] openssl1.0 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html" }, { "name": "[debian-lts-announce] 20201214 [SECURITY] [DLA 2492-1] openssl security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html" }, { "name": "FEDORA-2020-ef1870065a", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/" }, { "name": "[pulsar-commits] 20201216 [GitHub] [pulsar] phijohns-tibco opened a new issue #8978: OpenSSL needs to be updated to 1.1.1i current version is unsupported.", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E" }, { "name": "FEDORA-2020-a31b01e945", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/" }, { "name": "GLSA-202012-13", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202012-13" }, { "name": "https://www.oracle.com/security-alerts/cpujan2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "name": "https://www.tenable.com/security/tns-2020-11", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2020-11" }, { "name": "https://security.netapp.com/advisory/ntap-20201218-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20201218-0005/" }, { "name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676", "refsource": "CONFIRM", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676" }, { "name": "[tomcat-dev] 20210207 [Bug 65126] New: A security vulnerability cve-2020-1971 in Tomcat dependency Library in version 9.0.40.", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "name": "https://www.tenable.com/security/tns-2021-10", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2021-10" }, { "name": "https://www.tenable.com/security/tns-2021-09", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2021-09" }, { "name": "https://security.netapp.com/advisory/ntap-20210513-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210513-0002/" }, { "name": "https://www.oracle.com//security-alerts/cpujul2021.html", "refsource": "MISC", "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "name": "[oss-security] 20210914 Re: Oracle Solaris membership in the distros list", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003e=1.0.2 \u003c=1.0.2w||\u003e=1.1.1 \u003c=1.1.1h", "affected_versions": "All versions starting from 1.0.2 up to 1.0.2w, all versions starting from 1.1.1 up to 1.1.1h", "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-476", "CWE-937" ], "date": "2021-10-20", "description": "A NULL pointer dereference and a crash may occur leading to a possible denial of service attack.", "fixed_versions": [ "1.1.0k", "1.1.1i" ], "identifier": "CVE-2020-1971", "identifiers": [ "CVE-2020-1971" ], "not_impacted": "All versions before 1.0.2, all versions after 1.0.2w before 1.1.1, all versions after 1.1.1h", "package_slug": "conan/openssl", "pubdate": "2020-12-08", "solution": "Upgrade to versions 1.1.0k, 1.1.1i or above.", "title": "NULL Pointer Dereference", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-1971", "https://www.openssl.org/news/secadv/20201208.txt" ], "uuid": "af3d49a5-7241-434d-b8ca-5ce05ebe5a98" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2x", "versionStartIncluding": "1.0.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.1i", "versionStartIncluding": "1.1.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:api_gateway:11.1.2.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:5.5.0.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_for_storage_management:13.4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.0.22", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:19.3.4:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:20.3.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:essbase:21.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.2.5.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_communications_broker:pcz3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_communications_broker:pcz3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_communications_broker:pcz3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_unified_session_manager:scz8.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_session_border_controller:cz8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_session_border_controller:cz8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_session_border_controller:cz8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_router:cz8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_router:cz8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_router:cz8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:cz8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:cz8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:cz8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.0.22", "versionStartIncluding": "8.0.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.7.32", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_diameter_intelligence_hub:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.1.0", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_diameter_intelligence_hub:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.2.3", "versionStartIncluding": "8.2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:santricity_smi-s_provider:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:data_ontap:-:*:*:*:*:7-mode:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.60.3", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:ef600a_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:ef600a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:aff_a250_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:aff_a250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:tenable:log_correlation_engine:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.0.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tenable:nessus_network_monitor:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.13.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndIncluding": "14.14.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndIncluding": "10.12.0", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndIncluding": "12.12.0", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndExcluding": "15.5.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", "cpe_name": [], "versionEndExcluding": "14.15.4", "versionStartIncluding": "14.15.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", "cpe_name": [], "versionEndExcluding": "12.20.1", "versionStartIncluding": "12.13.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", "cpe_name": [], "versionEndExcluding": "10.23.1", "versionStartIncluding": "10.13.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "openssl-security@openssl.org", "ID": "CVE-2020-1971" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL\u0027s s_server, s_client and verify tools have support for the \"-crl_download\" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL\u0027s parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-476" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e" }, { "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920" }, { "name": "https://www.openssl.org/news/secadv/20201208.txt", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.openssl.org/news/secadv/20201208.txt" }, { "name": "DSA-4807", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4807" }, { "name": "FreeBSD-SA-20:33", "refsource": "FREEBSD", "tags": [ "Third Party Advisory" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc" }, { "name": "[debian-lts-announce] 20201214 [SECURITY] [DLA 2493-1] openssl1.0 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html" }, { "name": "[debian-lts-announce] 20201214 [SECURITY] [DLA 2492-1] openssl security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html" }, { "name": "FEDORA-2020-ef1870065a", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/" }, { "name": "[pulsar-commits] 20201216 [GitHub] [pulsar] phijohns-tibco opened a new issue #8978: OpenSSL needs to be updated to 1.1.1i current version is unsupported.", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E" }, { "name": "https://security.netapp.com/advisory/ntap-20201218-0005/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20201218-0005/" }, { "name": "FEDORA-2020-a31b01e945", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/" }, { "name": "https://www.tenable.com/security/tns-2020-11", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2020-11" }, { "name": "GLSA-202012-13", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202012-13" }, { "name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676" }, { "name": "https://www.oracle.com/security-alerts/cpujan2021.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "name": "[tomcat-dev] 20210207 [Bug 65126] New: A security vulnerability cve-2020-1971 in Tomcat dependency Library in version 9.0.40.", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E" }, { "name": "https://www.tenable.com/security/tns-2021-09", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2021-09" }, { "name": "https://security.netapp.com/advisory/ntap-20210513-0002/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210513-0002/" }, { "name": "https://www.tenable.com/security/tns-2021-10", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2021-10" }, { "name": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "name": "N/A", "refsource": "N/A", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "name": "[oss-security] 20210914 Re: Oracle Solaris membership in the distros list", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6 } }, "lastModifiedDate": "2022-08-29T20:27Z", "publishedDate": "2020-12-08T16:15Z" } } }
wid-sec-w-2022-1000
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Node.js ist eine Plattform zur Entwicklung von Netzwerkanwendungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Node.js ausnutzen, um einen Denial of Service Angriff oder ein \"HTTP request smuggling\" durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1000 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-1000.json" }, { "category": "self", "summary": "WID-SEC-2022-1000 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1000" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6380-1 vom 2023-09-19", "url": "https://ubuntu.com/security/notices/USN-6380-1" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2023-110 vom 2023-02-28", "url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2023-110/index.html" }, { "category": "external", "summary": "Node.js Security Releases vom 2021-01-04", "url": "https://nodejs.org/en/blog/vulnerability/january-2021-security-releases" }, { "category": "external", "summary": "PoC CVE-2020-8265 vom 2021-01-05", "url": "https://packetstormsecurity.com/files/160807" }, { "category": "external", "summary": "Debian Security Advisory DSA-4826 vom 2021-01-07", "url": "https://www.debian.org/security/2021/dsa-4826" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202101-07 vom 2021-01-11", "url": "https://security.gentoo.org/glsa/202101-07" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0062-1 vom 2021-01-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008168.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0068-1 vom 2021-01-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008167.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0060-1 vom 2021-01-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008169.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0061-1 vom 2021-01-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008166.html" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202101-16 vom 2021-01-13", "url": "https://security.archlinux.org/ASA-202101-16/generate" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0082-1 vom 2021-01-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008175.html" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202101-15 vom 2021-01-13", "url": "https://security.archlinux.org/ASA-202101-15/generate" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202101-14 vom 2021-01-13", "url": "https://security.archlinux.org/ASA-202101-14/generate" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202101-13 vom 2021-01-13", "url": "https://security.archlinux.org/ASA-202101-13/generate" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0107-1 vom 2021-01-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008192.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0121-1 vom 2021-01-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008198.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0037 vom 2021-01-18", "url": "https://access.redhat.com/errata/RHSA-2021:0038" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0224-1 vom 2021-01-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008247.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0421 vom 2021-02-04", "url": "https://access.redhat.com/errata/RHSA-2021:0421" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0485 vom 2021-02-11", "url": "https://access.redhat.com/errata/RHSA-2021:0485" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0521 vom 2021-02-15", "url": "https://access.redhat.com/errata/RHSA-2021:0521" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0548 vom 2021-02-16", "url": "https://access.redhat.com/errata/RHSA-2021:0548" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0549 vom 2021-02-16", "url": "https://access.redhat.com/errata/RHSA-2021:0549" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0551 vom 2021-02-16", "url": "https://access.redhat.com/errata/RHSA-2021:0551" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-0548 vom 2021-02-20", "url": "https://linux.oracle.com/errata/ELSA-2021-0548.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-0549 vom 2021-02-20", "url": "https://linux.oracle.com/errata/ELSA-2021-0549.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-0551 vom 2021-02-20", "url": "https://linux.oracle.com/errata/ELSA-2021-0551.html" }, { "category": "external", "summary": "HPE Security Bulletin", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesbst04141en_us" }, { "category": "external", "summary": "HCL Article KB0090800 vom 2021-08-03", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0090800" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5563-1 vom 2022-08-10", "url": "https://ubuntu.com/security/notices/USN-5563-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-3224 vom 2022-12-05", "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00009.html" } ], "source_lang": "en-US", "title": "Node.js: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-18T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:55:21.720+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1000", "initial_release_date": "2021-01-04T23:00:00.000+00:00", "revision_history": [ { "date": "2021-01-04T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-01-05T23:00:00.000+00:00", "number": "2", "summary": "PoC f\u00fcr CVE-2020-8265 aufgenommen" }, { "date": "2021-01-07T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2021-01-10T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2021-01-11T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-01-12T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Arch Linux und SUSE aufgenommen" }, { "date": "2021-01-13T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-01-14T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-01-18T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-01-26T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-02-04T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-02-11T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-02-15T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-02-16T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-02-21T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-07-25T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2021-08-02T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2022-08-10T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-12-05T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-02-27T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2023-09-18T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "21" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Broadcom Brocade Switch", "product": { "name": "Broadcom Brocade Switch", "product_id": "T015844", "product_identification_helper": { "cpe": "cpe:/h:brocade:switch:-" } } } ], "category": "vendor", "name": "Broadcom" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "HCL BigFix", "product": { "name": "HCL BigFix", "product_id": "T017494", "product_identification_helper": { "cpe": "cpe:/a:hcltech:bigfix:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "category": "product_name", "name": "HPE Switch", "product": { "name": "HPE Switch", "product_id": "T002194", "product_identification_helper": { "cpe": "cpe:/h:hp:switch:2620" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "category": "product_name", "name": "Hitachi Ops Center Analyzer \u003c 10.9.1-00", "product": { "name": "Hitachi Ops Center Analyzer \u003c 10.9.1-00", "product_id": "T026522", "product_identification_helper": { "cpe": "cpe:/a:hitachi:ops_center:analyzer__10.9.1-00" } } } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } }, { "branches": [ { "category": "product_name", "name": "Open Source Node.js \u003c 10.23.1", "product": { "name": "Open Source Node.js \u003c 10.23.1", "product_id": "T017989", "product_identification_helper": { "cpe": "cpe:/a:nodejs:nodejs:10.23.1" } } }, { "category": "product_name", "name": "Open Source Node.js \u003c 12.20.1", "product": { "name": "Open Source Node.js \u003c 12.20.1", "product_id": "T017990", "product_identification_helper": { "cpe": "cpe:/a:nodejs:nodejs:12.20.1" } } }, { "category": "product_name", "name": "Open Source Node.js \u003c 14.15.4", "product": { "name": "Open Source Node.js \u003c 14.15.4", "product_id": "T017991", "product_identification_helper": { "cpe": "cpe:/a:nodejs:nodejs:14.15.4" } } }, { "category": "product_name", "name": "Open Source Node.js \u003c 15.5.1", "product": { "name": "Open Source Node.js \u003c 15.5.1", "product_id": "T017992", "product_identification_helper": { "cpe": "cpe:/a:nodejs:nodejs:15.5.1" } } } ], "category": "product_name", "name": "Node.js" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Node.js in der genutzten OpenSSL-Bibliothek. Ein Angreifer kann eine NULL-Pointer-Dereferenzierung ausnutzen, um OpenSSL \u00fcber Node.js zum Absturz zu bringen und damit einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "T002194", "2951", "T002207", "67646", "T000126", "T015844", "T013312", "T026522", "T012167", "T004914", "T017494" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-8265", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Node.js innerhalb der TLS-Implementierung. Sie besteht aufgrund eines \"Use-after-free\" Fehlers in \"TLSWrap\". Ein entfernter anonymer Angreifer kann diesen ausnutzen, um Speicher zu besch\u00e4digen und einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T013312", "T026522", "T012167", "T004914" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-8265" }, { "cve": "CVE-2020-8287", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Node.js. Sie besteht aufgrund einer unsachgem\u00e4\u00dfen Validierung von HTTP-Requests, die zwei Kopien eines Header-Feldes zul\u00e4sst. Ein entfernter anonymer Angreifer kann manipulierte HTTP-Anfragen senden und beliebige HTTP-Header einschleusen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T013312", "T026522", "T012167", "T004914" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-8287" } ] }
wid-sec-w-2022-0585
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "OpenSSL ist eine im Quelltext frei verf\u00fcgbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in OpenSSL ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Appliance\n- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0585 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2022-0585.json" }, { "category": "self", "summary": "WID-SEC-2022-0585 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0585" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0949 vom 2021-03-22", "url": "https://access.redhat.com/errata/RHSA-2021:0949" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9137 vom 2021-03-26", "url": "https://linux.oracle.com/errata/ELSA-2021-9137.html" }, { "category": "external", "summary": "Nessus Network Monitor Security Advisory", "url": "https://de.tenable.com/security/tns-2021-09" }, { "category": "external", "summary": "ORACLE OVMSA-2021-0011 vom 2021-06-03", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2021-June/001014.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9150 vom 2021-04-01", "url": "https://linux.oracle.com/errata/ELSA-2021-9150.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9121 vom 2021-04-06", "url": "https://linux.oracle.com/errata/ELSA-2021-9121.html" }, { "category": "external", "summary": "XEROX Security Advisory XRX21-009 vom 2021-05-19", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2021/05/cert_XRX21-009_FFPSv9-S10_DvdUsb-Bulletin_May2021.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX21-008 vom 2021-05-19", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2021/05/cert_XRX21-008_FFPSv7-S10_DvdUsb-Bulletin_May2021.pdf" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2020-1166 vom 2021-05-20", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2020-1166" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2021-119 vom 2021-05-21", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2021-119/index.html" }, { "category": "external", "summary": "OpenSSL Security Advisory vom 2020-12-08", "url": "https://www.openssl.org/news/secadv/20201208.txt" }, { "category": "external", "summary": "Debian Security Advisory DSA-4807 vom 2020-12-08", "url": "https://www.debian.org/security/2020/dsa-4807" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4662-1 vom 2020-12-08", "url": "https://ubuntu.com/security/notices/USN-4662-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:14560-1 vom 2020-12-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007950.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3722-1 vom 2020-12-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007948.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3721-1 vom 2020-12-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007947.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3720-1 vom 2020-12-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007945.html" }, { "category": "external", "summary": "FreeBSD Security Advisory FREEBSD-SA-20:33.OPENSSL vom 2020-12-10", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3732-1 vom 2020-12-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007953.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3740-1 vom 2020-12-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007960.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-2493 vom 2020-12-14", "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-2492 vom 2020-12-14", "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3762-1 vom 2020-12-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007974.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3763-1 vom 2020-12-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007976.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5422 vom 2020-12-15", "url": "https://access.redhat.com/errata/RHSA-2020:5422" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5476 vom 2020-12-15", "url": "https://access.redhat.com/errata/RHSA-2020:5476" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5566 vom 2020-12-16", "url": "https://access.redhat.com/errata/RHSA-2020:5566" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5588 vom 2020-12-16", "url": "https://access.redhat.com/errata/RHSA-2020:5588" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202012-24 vom 2020-12-17", "url": "https://security.archlinux.org/ASA-202012-24/generate" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2020-5476 vom 2020-12-17", "url": "http://linux.oracle.com/errata/ELSA-2020-5476.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2020-5566 vom 2020-12-17", "url": "http://linux.oracle.com/errata/ELSA-2020-5566-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5623 vom 2020-12-17", "url": "https://access.redhat.com/errata/RHSA-2020:5623" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2020:5566 vom 2020-12-18", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-5566-Important-CentOS-7-openssl-Security-Update-tp4646080.html" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20201218-0005 vom 2020-12-18", "url": "https://security.netapp.com/advisory/ntap-20201218-0005/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5637 vom 2020-12-21", "url": "https://access.redhat.com/errata/RHSA-2020:5637" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5639 vom 2020-12-21", "url": "https://access.redhat.com/errata/RHSA-2020:5639" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5640 vom 2020-12-21", "url": "https://access.redhat.com/errata/RHSA-2020:5640" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5641 vom 2020-12-21", "url": "https://access.redhat.com/errata/RHSA-2020:5641" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5614 vom 2020-12-21", "url": "https://access.redhat.com/errata/RHSA-2020:5614" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5642 vom 2020-12-21", "url": "https://access.redhat.com/errata/RHSA-2020:5642" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202012-13 vom 2020-12-23", "url": "https://security.gentoo.org/glsa/202012-13" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0056 vom 2021-01-11", "url": "https://access.redhat.com/errata/RHSA-2021:0056" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0068-1 vom 2021-01-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008167.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0083 vom 2021-01-12", "url": "https://access.redhat.com/errata/RHSA-2021:0083" }, { "category": "external", "summary": "F5 Security Advisory K42910051 vom 2021-01-14", "url": "https://support.f5.com/csp/article/K42910051" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0146 vom 2021-01-14", "url": "https://access.redhat.com/errata/RHSA-2021:0146" }, { "category": "external", "summary": "Avaya Security Advisory", "url": "https://downloads.avaya.com/css/P8/documents/101073396" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0039 vom 2021-01-18", "url": "https://access.redhat.com/errata/RHSA-2021:0039" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0037 vom 2021-01-18", "url": "https://access.redhat.com/errata/RHSA-2021:0038" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0187 vom 2021-01-19", "url": "https://access.redhat.com/errata/RHSA-2021:0187" }, { "category": "external", "summary": "Tenable Security Advisory", "url": "https://de.tenable.com/security/tns-2020-12" }, { "category": "external", "summary": "Tenable Security Advisory", "url": "https://de.tenable.com/security/tns-2020-13" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0486 vom 2021-02-11", "url": "https://access.redhat.com/errata/RHSA-2021:0486" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0488 vom 2021-02-11", "url": "https://access.redhat.com/errata/RHSA-2021:0488" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0489 vom 2021-02-11", "url": "https://access.redhat.com/errata/RHSA-2021:0489" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0491 vom 2021-02-11", "url": "https://access.redhat.com/errata/RHSA-2021:0491" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0494 vom 2021-02-11", "url": "https://access.redhat.com/errata/RHSA-2021:0494" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0495 vom 2021-02-11", "url": "https://access.redhat.com/errata/RHSA-2021:0495" }, { "category": "external", "summary": "Meinberg Security Advisory MBGSA-2021.01", "url": "https://www.meinberg.de/german/news/meinberg-security-advisory-mbgsa-2021-01-meinberg-lantime-firmware-v7-00-014-und-v6-24-027.htm" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4745-1 vom 2021-02-23", "url": "https://ubuntu.com/security/notices/USN-4745-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5635 vom 2021-02-24", "url": "https://access.redhat.com/errata/RHSA-2020:5635" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5633 vom 2021-02-24", "url": "https://access.redhat.com/errata/RHSA-2020:5633" }, { "category": "external", "summary": "HCL Article KB0090473 vom 2021-07-07", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0090473" }, { "category": "external", "summary": "Juniper Security Advisory JSA11206 vom 2021-07-14", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11206\u0026cat=SIRT_1" }, { "category": "external", "summary": "HPE Security Bulletin", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesbst04141en_us" }, { "category": "external", "summary": "HCL Article KB0090800 vom 2021-08-03", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0090800" }, { "category": "external", "summary": "HCL Article KB0089649 vom 2021-08-12", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0089649" }, { "category": "external", "summary": "Dell NetWorker Security Update", "url": "https://www.dell.com/support/kbdoc/de-de/000189694/dsa-2021-125-dell-emc-networker-security-update-for-multiple-vulnerabilities" }, { "category": "external", "summary": "HPE Security Bulletin", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbux04309en_us\u0026hprpt_id=ALERT_HPE_3024068\u0026jumpid=em_pom8nu6hj_aid-520066529" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9272 vom 2022-04-08", "url": "https://linux.oracle.com/errata/ELSA-2022-9272.html" }, { "category": "external", "summary": "ORACLE OVMSA-2022-0018 vom 2022-07-05", "url": "https://linux.oracle.com/errata/OVMSA-2022-0018.html" }, { "category": "external", "summary": "Juniper Security Advisory JSA69715 vom 2021-07-13", "url": "https://supportportal.juniper.net/s/article/2022-07-Security-Bulletin-Junos-OS-OpenSSL-security-fixes" }, { "category": "external", "summary": "Dell Knowledge Base Article", "url": "https://www.dell.com/support/kbdoc/en-us/000221474/dsa-2024-059-security-update-for-dell-networker-multiple-components-vulnerabilities" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2023-126 vom 2023-07-18", "url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2023-126/index.html" }, { "category": "external", "summary": "IBM Security Bulletin 7056034 vom 2023-10-19", "url": "https://www.ibm.com/support/pages/node/7056034" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-13025 vom 2023-12-07", "url": "https://linux.oracle.com/errata/ELSA-2023-13025.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-32790 vom 2023-12-07", "url": "https://linux.oracle.com/errata/ELSA-2023-32790.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-13024 vom 2023-12-07", "url": "https://linux.oracle.com/errata/ELSA-2023-13024.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-13026 vom 2023-12-07", "url": "https://linux.oracle.com/errata/ELSA-2023-13026.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-13027 vom 2023-12-07", "url": "https://linux.oracle.com/errata/ELSA-2023-13027.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-32791 vom 2023-12-07", "url": "https://linux.oracle.com/errata/ELSA-2023-32791.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2502 vom 2024-03-19", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2502.html" }, { "category": "external", "summary": "SolarWinds Platform 2024.2 release notes vom 2024-06-04", "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2024-2_release_notes.htm" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12408 vom 2024-06-05", "url": "https://linux.oracle.com/errata/ELSA-2024-12408.html" } ], "source_lang": "en-US", "title": "OpenSSL: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2024-06-04T22:00:00.000+00:00", "generator": { "date": "2024-06-05T08:09:13.811+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0585", "initial_release_date": "2020-12-08T23:00:00.000+00:00", "revision_history": [ { "date": "2020-12-08T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2020-12-09T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE und FreeBSD aufgenommen" }, { "date": "2020-12-10T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-12-13T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian und SUSE aufgenommen" }, { "date": "2020-12-14T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-12-15T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-12-16T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat, Arch Linux und Oracle Linux aufgenommen" }, { "date": "2020-12-17T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat und CentOS aufgenommen" }, { "date": "2020-12-20T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-12-21T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-12-23T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2021-01-10T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-01-11T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-01-12T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-01-13T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2021-01-14T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-01-17T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2021-01-18T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-01-19T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-02-02T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Tenable aufgenommen" }, { "date": "2021-02-11T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat und Meinberg aufgenommen" }, { "date": "2021-02-23T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-02-24T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-03-21T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-03-25T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-03-31T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-04-06T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-05-11T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Tenable aufgenommen" }, { "date": "2021-05-19T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2021-05-20T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von BROCADE und HITACHI aufgenommen" }, { "date": "2021-06-03T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2021-07-06T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2021-07-14T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2021-07-25T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2021-08-02T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2021-08-11T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2021-08-18T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von EMC aufgenommen" }, { "date": "2022-04-10T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-05-22T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2022-07-06T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2022-07-13T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2023-07-17T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2023-07-18T22:00:00.000+00:00", "number": "43", "summary": "Hitachi Produkte erg\u00e4nzt." }, { "date": "2023-10-19T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-12-07T23:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-01-25T23:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-03-18T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-06-03T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates aufgenommen" }, { "date": "2024-06-04T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "49" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } }, { "category": "product_name", "name": "Avaya Web License Manager", "product": { "name": "Avaya Web License Manager", "product_id": "T016243", "product_identification_helper": { "cpe": "cpe:/a:avaya:web_license_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Broadcom Brocade Switch", "product": { "name": "Broadcom Brocade Switch", "product_id": "T015844", "product_identification_helper": { "cpe": "cpe:/h:brocade:switch:-" } } } ], "category": "vendor", "name": "Broadcom" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c19.10", "product": { "name": "Dell NetWorker \u003c19.10", "product_id": "T032354", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:19.10" } } } ], "category": "product_name", "name": "NetWorker" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "EMC NetWorker", "product": { "name": "EMC NetWorker", "product_id": "3479", "product_identification_helper": { "cpe": "cpe:/a:emc:networker:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "FreeBSD Project FreeBSD OS", "product": { "name": "FreeBSD Project FreeBSD OS", "product_id": "4035", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:-" } } } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "HCL BigFix", "product": { "name": "HCL BigFix", "product_id": "T017494", "product_identification_helper": { "cpe": "cpe:/a:hcltech:bigfix:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "category": "product_name", "name": "HPE Fabric OS", "product": { "name": "HPE Fabric OS", "product_id": "T019403", "product_identification_helper": { "cpe": "cpe:/o:hpe:fabric_os:-" } } }, { "category": "product_name", "name": "HPE Switch", "product": { "name": "HPE Switch", "product_id": "T002194", "product_identification_helper": { "cpe": "cpe:/h:hp:switch:2620" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "category": "product_name", "name": "Hitachi Command Suite", "product": { "name": "Hitachi Command Suite", "product_id": "T010951", "product_identification_helper": { "cpe": "cpe:/a:hitachi:command_suite:-" } } }, { "category": "product_name", "name": "Hitachi Configuration Manager", "product": { "name": "Hitachi Configuration Manager", "product_id": "T020304", "product_identification_helper": { "cpe": "cpe:/a:hitachi:configuration_manager:-" } } }, { "category": "product_name", "name": "Hitachi Ops Center", "product": { "name": "Hitachi Ops Center", "product_id": "T017562", "product_identification_helper": { "cpe": "cpe:/a:hitachi:ops_center:-" } } } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c8.0.0.24", "product": { "name": "IBM Rational Build Forge \u003c8.0.0.24", "product_id": "T030689", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_build_forge:8.0.0.24" } } } ], "category": "product_name", "name": "Rational Build Forge" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "5930", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "Meinberg LANTIME", "product": { "name": "Meinberg LANTIME", "product_id": "T018353", "product_identification_helper": { "cpe": "cpe:/h:meinberg:lantime:-" } } } ], "category": "vendor", "name": "Meinberg" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } }, { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c=1.1.1h", "product": { "name": "Open Source OpenSSL \u003c=1.1.1h", "product_id": "T017862", "product_identification_helper": { "cpe": "cpe:/a:openssl:openssl:1.1.1h" } } }, { "category": "product_version_range", "name": "\u003c=1.0.2w", "product": { "name": "Open Source OpenSSL \u003c=1.0.2w", "product_id": "T017863", "product_identification_helper": { "cpe": "cpe:/a:openssl:openssl:1.0.2w" } } } ], "category": "product_name", "name": "OpenSSL" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "category": "product_name", "name": "Oracle VM", "product": { "name": "Oracle VM", "product_id": "T011119", "product_identification_helper": { "cpe": "cpe:/a:oracle:vm:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2024.2", "product": { "name": "SolarWinds Platform \u003c2024.2", "product_id": "T035149", "product_identification_helper": { "cpe": "cpe:/a:solarwinds:orion_platform:2024.2" } } } ], "category": "product_name", "name": "Platform" } ], "category": "vendor", "name": "SolarWinds" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c8.13.1", "product": { "name": "Tenable Security Nessus \u003c8.13.1", "product_id": "T018228", "product_identification_helper": { "cpe": "cpe:/a:tenable:nessus:8.13.1" } } } ], "category": "product_name", "name": "Nessus" }, { "branches": [ { "category": "product_version_range", "name": "\u003c5.13.1", "product": { "name": "Tenable Security Nessus Network Monitor \u003c5.13.1", "product_id": "T019318", "product_identification_helper": { "cpe": "cpe:/a:tenable:nessus_network_monitor:5.13.1" } } } ], "category": "product_name", "name": "Nessus Network Monitor" } ], "category": "vendor", "name": "Tenable Security" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "9", "product": { "name": "Xerox FreeFlow Print Server 9", "product_id": "T002977", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:9" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in OpenSSL. Die Funktion \"GENERAL_NAME_cmp\" verh\u00e4lt sich fehlerhaft, wenn mehrere \"GENERAL-NAME\" Felder in einem Zertifikat einen \"EDIPARTYNAME\" enthalten. Ein Angreifer kann dann eine NULL-Pointer-Dereferenzierung ausnutzen, um OpenSSL zum Absturz zu bringen und damit einen Denial-of-Service zu verursachen." } ], "product_status": { "known_affected": [ "T002194", "67646", "4035", "T010951", "T015844", "T030689", "T015127", "T015126", "T002977", "T004914", "T017494", "3479", "T020304", "5930", "T001663", "398363", "T011119", "T015518", "T035149", "T015516", "T013312", "T012167", "T032354", "T018353", "T016243", "T017562", "T019403", "2951", "T002207", "T000126", "1727" ], "last_affected": [ "T017862", "T017863" ] }, "release_date": "2020-12-08T23:00:00Z", "title": "CVE-2020-1971" } ] }
wid-sec-w-2023-0065
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "MySQL ist ein Open Source Datenbankserver von Oracle.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle MySQL ausnutzen, um die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0065 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2023-0065.json" }, { "category": "self", "summary": "WID-SEC-2023-0065 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0065" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASMARIADB10.5-2023-004 vom 2023-09-27", "url": "https://alas.aws.amazon.com/AL2/ALASMARIADB10.5-2023-004.html" }, { "category": "external", "summary": "MariaDB 10.2.38 Release Notes", "url": "https://mariadb.com/kb/en/mdb-10238-rn/" }, { "category": "external", "summary": "MariaDB 10.3.29 Release Notes", "url": "https://mariadb.com/kb/en/mariadb-10329-release-notes/" }, { "category": "external", "summary": "MariaDB 10.5.10 Release Notes", "url": "https://mariadb.com/kb/en/mariadb-10510-release-notes/" }, { "category": "external", "summary": "MariaDB 10.4.19 Release Notes", "url": "https://mariadb.com/kb/en/mariadb-10419-release-notes/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4952-1 vom 2021-05-14", "url": "https://ubuntu.com/security/notices/USN-4952-1" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202105-14 vom 2021-05-19", "url": "https://www.cybersecurity-help.cz/vdb/SB2021051922" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2021 - Appendix Oracle MySQL vom 2021-04-20", "url": "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202105-27 vom 2021-05-26", "url": "https://security.gentoo.org/glsa/202105-27" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2605-1 vom 2021-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009249.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2617-1 vom 2021-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009251.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2616-1 vom 2021-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009258.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2634-1 vom 2021-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009263.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3590 vom 2021-09-21", "url": "https://access.redhat.com/errata/RHSA-2021:3590" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3590 vom 2021-09-23", "url": "http://linux.oracle.com/errata/ELSA-2021-3590.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5022-3 vom 2021-10-07", "url": "https://ubuntu.com/security/notices/USN-5022-3" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3811 vom 2021-10-12", "url": "https://access.redhat.com/errata/RHSA-2021:3811" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1556 vom 2022-04-27", "url": "https://access.redhat.com/errata/RHSA-2022:1556" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1557 vom 2022-04-27", "url": "https://access.redhat.com/errata/RHSA-2022:1557" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-1556 vom 2022-04-27", "url": "https://linux.oracle.com/errata/ELSA-2022-1556.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-1557 vom 2022-05-03", "url": "http://linux.oracle.com/errata/ELSA-2022-1557.html" }, { "category": "external", "summary": "Juniper Security Advisory JSA70182 vom 2023-01-12", "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Service-Orchestration-Multiple-vulnerabilities-resolved-in-CSO-6-3-0?language=en_US" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1686 vom 2023-02-23", "url": "https://alas.aws.amazon.com/ALAS-2023-1686.html" } ], "source_lang": "en-US", "title": "Oracle MySQL: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-27T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:09:14.170+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0065", "initial_release_date": "2021-04-20T22:00:00.000+00:00", "revision_history": [ { "date": "2021-04-20T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-05-05T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates aufgenommen" }, { "date": "2021-05-06T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates aufgenommen" }, { "date": "2021-05-13T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-05-19T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Arch Linux aufgenommen" }, { "date": "2021-05-25T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2021-08-04T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-08-05T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-08-08T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-09-20T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-09-22T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-10-07T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-10-12T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-26T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-27T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-05-03T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-01-11T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2023-02-22T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "19" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Juniper Contrail Service Orchestration", "product": { "name": "Juniper Contrail Service Orchestration", "product_id": "T025794", "product_identification_helper": { "cpe": "cpe:/a:juniper:contrail_service_orchestration:-" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "MariaDB MariaDB \u003c 10.3.29", "product": { "name": "MariaDB MariaDB \u003c 10.3.29", "product_id": "T019246", "product_identification_helper": { "cpe": "cpe:/a:mariadb:mariadb:10.3.29" } } }, { "category": "product_name", "name": "MariaDB MariaDB \u003c 10.2.38", "product": { "name": "MariaDB MariaDB \u003c 10.2.38", "product_id": "T019247", "product_identification_helper": { "cpe": "cpe:/a:mariadb:mariadb:10.2.38" } } } ], "category": "product_name", "name": "MariaDB" } ], "category": "vendor", "name": "MariaDB" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "branches": [ { "category": "product_name", "name": "Oracle MySQL \u003c= 8.0.23", "product": { "name": "Oracle MySQL \u003c= 8.0.23", "product_id": "858555", "product_identification_helper": { "cpe": "cpe:/a:oracle:mysql:8.0.23" } } }, { "category": "product_name", "name": "Oracle MySQL \u003c= 5.7.33", "product": { "name": "Oracle MySQL \u003c= 5.7.33", "product_id": "858573", "product_identification_helper": { "cpe": "cpe:/a:oracle:mysql:5.7.33" } } } ], "category": "product_name", "name": "MySQL" } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-7317", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2019-7317" }, { "cve": "CVE-2020-17527", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2020-17527" }, { "cve": "CVE-2020-17530", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2020-17530" }, { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-28196", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2020-28196" }, { "cve": "CVE-2020-8277", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2020-8277" }, { "cve": "CVE-2021-2144", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2144" }, { "cve": "CVE-2021-2146", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2146" }, { "cve": "CVE-2021-2154", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2154" }, { "cve": "CVE-2021-2160", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2160" }, { "cve": "CVE-2021-2162", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2162" }, { "cve": "CVE-2021-2164", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2164" }, { "cve": "CVE-2021-2166", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2166" }, { "cve": "CVE-2021-2169", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2169" }, { "cve": "CVE-2021-2170", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2170" }, { "cve": "CVE-2021-2171", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2171" }, { "cve": "CVE-2021-2172", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2172" }, { "cve": "CVE-2021-2174", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2174" }, { "cve": "CVE-2021-2178", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2178" }, { "cve": "CVE-2021-2179", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2179" }, { "cve": "CVE-2021-2180", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2180" }, { "cve": "CVE-2021-2193", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2193" }, { "cve": "CVE-2021-2194", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2194" }, { "cve": "CVE-2021-2196", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2196" }, { "cve": "CVE-2021-2201", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2201" }, { "cve": "CVE-2021-2202", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2202" }, { "cve": "CVE-2021-2203", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2203" }, { "cve": "CVE-2021-2208", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2208" }, { "cve": "CVE-2021-2212", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2212" }, { "cve": "CVE-2021-2213", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2213" }, { "cve": "CVE-2021-2215", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2215" }, { "cve": "CVE-2021-2217", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2217" }, { "cve": "CVE-2021-2226", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2226" }, { "cve": "CVE-2021-2230", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2230" }, { "cve": "CVE-2021-2232", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2232" }, { "cve": "CVE-2021-2278", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2278" }, { "cve": "CVE-2021-2293", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2293" }, { "cve": "CVE-2021-2298", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2298" }, { "cve": "CVE-2021-2299", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2299" }, { "cve": "CVE-2021-2300", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2300" }, { "cve": "CVE-2021-2301", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2301" }, { "cve": "CVE-2021-2304", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2304" }, { "cve": "CVE-2021-2305", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2305" }, { "cve": "CVE-2021-2307", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2307" }, { "cve": "CVE-2021-2308", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2308" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-3449", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-3450" } ] }
wid-sec-w-2023-0067
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "MySQL ist ein Open Source Datenbankserver von Oracle.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle MySQL ausnutzen, um die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0067 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2023-0067.json" }, { "category": "self", "summary": "WID-SEC-2023-0067 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0067" }, { "category": "external", "summary": "Juniper Security Advisory JSA70182 vom 2023-01-12", "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Service-Orchestration-Multiple-vulnerabilities-resolved-in-CSO-6-3-0?language=en_US" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202105-27 vom 2021-05-26", "url": "https://security.gentoo.org/glsa/202105-27" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - January 2021 - Appendix Oracle MySQL vom 2021-01-19", "url": "https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4716-1 vom 2021-02-01", "url": "https://usn.ubuntu.com/4716-1" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20210622-0001 vom 2021-06-22", "url": "https://security.netapp.com/advisory/ntap-20210622-0001/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3590 vom 2021-09-21", "url": "https://access.redhat.com/errata/RHSA-2021:3590" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3590 vom 2021-09-23", "url": "http://linux.oracle.com/errata/ELSA-2021-3590.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3811 vom 2021-10-12", "url": "https://access.redhat.com/errata/RHSA-2021:3811" } ], "source_lang": "en-US", "title": "Oracle MySQL: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-01-11T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:09:17.242+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0067", "initial_release_date": "2021-01-19T23:00:00.000+00:00", "revision_history": [ { "date": "2021-01-19T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-02-01T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-05-25T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2021-06-21T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2021-09-20T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-09-22T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-10-12T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-01-11T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Juniper aufgenommen" } ], "status": "final", "version": "8" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Juniper Contrail Service Orchestration", "product": { "name": "Juniper Contrail Service Orchestration", "product_id": "T025794", "product_identification_helper": { "cpe": "cpe:/a:juniper:contrail_service_orchestration:-" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "NetApp ActiveIQ Unified Manager", "product": { "name": "NetApp ActiveIQ Unified Manager", "product_id": "T016960", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "category": "product_name", "name": "Oracle MySQL", "product": { "name": "Oracle MySQL", "product_id": "600049", "product_identification_helper": { "cpe": "cpe:/a:oracle:mysql:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-10086", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2019-10086" }, { "cve": "CVE-2020-13871", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2020-13871" }, { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-5408", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2020-5408" }, { "cve": "CVE-2020-5421", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2020-5421" }, { "cve": "CVE-2021-1998", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-1998" }, { "cve": "CVE-2021-2001", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2001" }, { "cve": "CVE-2021-2002", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2002" }, { "cve": "CVE-2021-2006", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2006" }, { "cve": "CVE-2021-2007", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2007" }, { "cve": "CVE-2021-2009", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2009" }, { "cve": "CVE-2021-2010", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2010" }, { "cve": "CVE-2021-2011", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2011" }, { "cve": "CVE-2021-2012", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2012" }, { "cve": "CVE-2021-2014", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2014" }, { "cve": "CVE-2021-2016", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2016" }, { "cve": "CVE-2021-2019", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2019" }, { "cve": "CVE-2021-2020", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2020" }, { "cve": "CVE-2021-2021", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2021" }, { "cve": "CVE-2021-2022", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2022" }, { "cve": "CVE-2021-2024", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2024" }, { "cve": "CVE-2021-2028", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2028" }, { "cve": "CVE-2021-2030", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2030" }, { "cve": "CVE-2021-2031", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2031" }, { "cve": "CVE-2021-2032", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2032" }, { "cve": "CVE-2021-2036", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2036" }, { "cve": "CVE-2021-2038", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2038" }, { "cve": "CVE-2021-2042", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2042" }, { "cve": "CVE-2021-2046", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2046" }, { "cve": "CVE-2021-2048", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2048" }, { "cve": "CVE-2021-2055", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2055" }, { "cve": "CVE-2021-2056", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2056" }, { "cve": "CVE-2021-2058", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2058" }, { "cve": "CVE-2021-2060", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2060" }, { "cve": "CVE-2021-2061", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2061" }, { "cve": "CVE-2021-2065", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2065" }, { "cve": "CVE-2021-2070", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2070" }, { "cve": "CVE-2021-2072", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2072" }, { "cve": "CVE-2021-2076", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2076" }, { "cve": "CVE-2021-2081", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2081" }, { "cve": "CVE-2021-2087", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2087" }, { "cve": "CVE-2021-2088", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2088" }, { "cve": "CVE-2021-2122", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen in den Produkten MySQL Enterprise Monitor, MySQL Server, MySQL Client und MySQL Workbench. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\" und \"Confidentiality\" und \"Low\" f\u00fcr \"Integrity\" und bewirkt damit eine \"mittlere - hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "67646", "T000126", "T012167", "T004914", "T016960", "T025794", "600049" ] }, "release_date": "2021-01-19T23:00:00Z", "title": "CVE-2021-2122" } ] }
wid-sec-w-2024-0794
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell ECS ist ein Objektspeichersystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0794 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0794.json" }, { "category": "self", "summary": "WID-SEC-2024-0794 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0794" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-141 vom 2024-04-04", "url": "https://www.dell.com/support/kbdoc/000223839/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell ECS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-04T22:00:00.000+00:00", "generator": { "date": "2024-04-05T09:37:24.604+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0794", "initial_release_date": "2024-04-04T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 3.8.1.0", "product": { "name": "Dell ECS \u003c 3.8.1.0", "product_id": "T033919", "product_identification_helper": { "cpe": "cpe:/h:dell:ecs:3.8.1.0" } } } ], "category": "product_name", "name": "ECS" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-18074", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2018-18074" }, { "cve": "CVE-2020-10663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10663" }, { "cve": "CVE-2020-10672", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10672" }, { "cve": "CVE-2020-10673", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10673" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2020-10968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10968" }, { "cve": "CVE-2020-10969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10969" }, { "cve": "CVE-2020-11111", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11111" }, { "cve": "CVE-2020-11112", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11112" }, { "cve": "CVE-2020-11113", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11113" }, { "cve": "CVE-2020-11612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11612" }, { "cve": "CVE-2020-11619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11619" }, { "cve": "CVE-2020-11620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11620" }, { "cve": "CVE-2020-11979", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11979" }, { "cve": "CVE-2020-12762", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12762" }, { "cve": "CVE-2020-12825", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12825" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2020-14060", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14060" }, { "cve": "CVE-2020-14061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14061" }, { "cve": "CVE-2020-14062", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14062" }, { "cve": "CVE-2020-14195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14195" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-1945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1945" }, { "cve": "CVE-2020-1967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1967" }, { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-24616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24616" }, { "cve": "CVE-2020-24750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24750" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-25658", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25658" }, { "cve": "CVE-2020-26116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26116" }, { "cve": "CVE-2020-26137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26137" }, { "cve": "CVE-2020-26541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26541" }, { "cve": "CVE-2020-27216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27216" }, { "cve": "CVE-2020-27218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27218" }, { "cve": "CVE-2020-27223", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27223" }, { "cve": "CVE-2020-28366", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28366" }, { "cve": "CVE-2020-28493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28493" }, { "cve": "CVE-2020-29509", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29509" }, { "cve": "CVE-2020-29511", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29511" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-29651", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29651" }, { "cve": "CVE-2020-35490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35490" }, { "cve": "CVE-2020-35491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35491" }, { "cve": "CVE-2020-35728", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35728" }, { "cve": "CVE-2020-36179", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36179" }, { "cve": "CVE-2020-36180", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36180" }, { "cve": "CVE-2020-36181", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36181" }, { "cve": "CVE-2020-36182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36182" }, { "cve": "CVE-2020-36183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36183" }, { "cve": "CVE-2020-36184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36184" }, { "cve": "CVE-2020-36185", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36185" }, { "cve": "CVE-2020-36186", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36186" }, { "cve": "CVE-2020-36187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36187" }, { "cve": "CVE-2020-36188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36188" }, { "cve": "CVE-2020-36189", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36189" }, { "cve": "CVE-2020-36516", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-36557", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36558" }, { "cve": "CVE-2020-36691", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36691" }, { "cve": "CVE-2020-7238", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-7238" }, { "cve": "CVE-2020-8840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8840" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2020-8911", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8911" }, { "cve": "CVE-2020-8912", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8912" }, { "cve": "CVE-2020-9488", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9488" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-9546", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9546" }, { "cve": "CVE-2020-9547", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9547" }, { "cve": "CVE-2020-9548", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9548" }, { "cve": "CVE-2021-20190", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20190" }, { "cve": "CVE-2021-20323", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20323" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-21295", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21295" }, { "cve": "CVE-2021-21409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21409" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-2471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-2471" }, { "cve": "CVE-2021-25642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-25642" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-28153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28153" }, { "cve": "CVE-2021-28165", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28165" }, { "cve": "CVE-2021-28169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28169" }, { "cve": "CVE-2021-28861", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28861" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-3114", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3114" }, { "cve": "CVE-2021-33036", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33036" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3424" }, { "cve": "CVE-2021-34428", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-34428" }, { "cve": "CVE-2021-3449", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3450" }, { "cve": "CVE-2021-3530", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3530" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36373" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3648", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3648" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3712", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3712" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-37137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37137" }, { "cve": "CVE-2021-37404", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37404" }, { "cve": "CVE-2021-37533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37533" }, { "cve": "CVE-2021-3754", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3754" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-3826", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3826" }, { "cve": "CVE-2021-3827", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3827" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-3923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3923" }, { "cve": "CVE-2021-3927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3927" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4037" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-42567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-42567" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44878", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44878" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-46195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46195" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2022-0213", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0213" }, { "cve": "CVE-2022-0225", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0225" }, { "cve": "CVE-2022-0261", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0261" }, { "cve": "CVE-2022-0318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0318" }, { "cve": "CVE-2022-0319", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0319" }, { "cve": "CVE-2022-0351", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0351" }, { "cve": "CVE-2022-0359", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0359" }, { "cve": "CVE-2022-0361", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0361" }, { "cve": "CVE-2022-0392", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0392" }, { "cve": "CVE-2022-0407", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0407" }, { "cve": "CVE-2022-0413", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0413" }, { "cve": "CVE-2022-0561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0561" }, { "cve": "CVE-2022-0696", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0696" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-1184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1245", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1245" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1381", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1381" }, { "cve": "CVE-2022-1420", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1420" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1466" }, { "cve": "CVE-2022-1471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1471" }, { "cve": "CVE-2022-1586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1586" }, { "cve": "CVE-2022-1587", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1587" }, { "cve": "CVE-2022-1616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1616" }, { "cve": "CVE-2022-1619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1619" }, { "cve": "CVE-2022-1620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1620" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1720", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1720" }, { "cve": "CVE-2022-1729", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1733", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1733" }, { "cve": "CVE-2022-1735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1735" }, { "cve": "CVE-2022-1771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1771" }, { "cve": "CVE-2022-1785", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1785" }, { "cve": "CVE-2022-1796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1796" }, { "cve": "CVE-2022-1851", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1851" }, { "cve": "CVE-2022-1897", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1897" }, { "cve": "CVE-2022-1898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1898" }, { "cve": "CVE-2022-1927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1927" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1968" }, { "cve": "CVE-2022-1974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1975" }, { "cve": "CVE-2022-20132", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20132" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-20154", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20154" }, { "cve": "CVE-2022-20166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20166" }, { "cve": "CVE-2022-20368", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20369" }, { "cve": "CVE-2022-2047", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2047" }, { "cve": "CVE-2022-2048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2048" }, { "cve": "CVE-2022-20567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20567" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-21216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21216" }, { "cve": "CVE-2022-21233", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21233" }, { "cve": "CVE-2022-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2124" }, { "cve": "CVE-2022-2125", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2125" }, { "cve": "CVE-2022-2126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2126" }, { "cve": "CVE-2022-2129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2129" }, { "cve": "CVE-2022-21363", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21363" }, { "cve": "CVE-2022-21385", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21385" }, { "cve": "CVE-2022-21499", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21499" }, { "cve": "CVE-2022-2153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2153" }, { "cve": "CVE-2022-21540", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21540" }, { "cve": "CVE-2022-21541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21541" }, { "cve": "CVE-2022-21549", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21549" }, { "cve": "CVE-2022-21618", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21618" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21702", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21702" }, { "cve": "CVE-2022-2175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2175" }, { "cve": "CVE-2022-2182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2182" }, { "cve": "CVE-2022-2183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2183" }, { "cve": "CVE-2022-2206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2206" }, { "cve": "CVE-2022-2207", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2207" }, { "cve": "CVE-2022-2208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2208" }, { "cve": "CVE-2022-2210", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2210" }, { "cve": "CVE-2022-2231", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2231" }, { "cve": "CVE-2022-2256", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2256" }, { "cve": "CVE-2022-2257", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2257" }, { "cve": "CVE-2022-2264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2264" }, { "cve": "CVE-2022-2284", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2284" }, { "cve": "CVE-2022-2285", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2285" }, { "cve": "CVE-2022-2286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2286" }, { "cve": "CVE-2022-2287", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2287" }, { "cve": "CVE-2022-22976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22976" }, { "cve": "CVE-2022-22978", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22978" }, { "cve": "CVE-2022-2304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2304" }, { "cve": "CVE-2022-2318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2318" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-2343", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2343" }, { "cve": "CVE-2022-2344", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2344" }, { "cve": "CVE-2022-2345", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2345" }, { "cve": "CVE-2022-23471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23471" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-24302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24302" }, { "cve": "CVE-2022-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24329" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-2503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2503" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-25168", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25168" }, { "cve": "CVE-2022-2519", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2519" }, { "cve": "CVE-2022-2520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2520" }, { "cve": "CVE-2022-2521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2521" }, { "cve": "CVE-2022-2522", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2522" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-2571", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2571" }, { "cve": "CVE-2022-2580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2580" }, { "cve": "CVE-2022-2581", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2581" }, { "cve": "CVE-2022-25857", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25857" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2598", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2598" }, { "cve": "CVE-2022-26148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26148" }, { "cve": "CVE-2022-26365", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26365" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2639", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2639" }, { "cve": "CVE-2022-26612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26612" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27943", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27943" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2867", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2867" }, { "cve": "CVE-2022-2868", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2868" }, { "cve": "CVE-2022-2869", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2869" }, { "cve": "CVE-2022-28693", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28693" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-28748", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-29162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29162" }, { "cve": "CVE-2022-29187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29187" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29583", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29583" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2977", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2977" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-2982", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2982" }, { "cve": "CVE-2022-29900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29901" }, { "cve": "CVE-2022-2991", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2991" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-31030", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31030" }, { "cve": "CVE-2022-31159", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31159" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3169" }, { "cve": "CVE-2022-31690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31690" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33196" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-33740", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33742" }, { "cve": "CVE-2022-33972", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33972" }, { "cve": "CVE-2022-33981", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33981" }, { "cve": "CVE-2022-34169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34169" }, { "cve": "CVE-2022-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3424" }, { "cve": "CVE-2022-34266", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34266" }, { "cve": "CVE-2022-34526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34526" }, { "cve": "CVE-2022-34903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34903" }, { "cve": "CVE-2022-3491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3491" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3520" }, { "cve": "CVE-2022-3521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3542", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3565", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-3586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3591", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3591" }, { "cve": "CVE-2022-3594", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3597" }, { "cve": "CVE-2022-3599", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3599" }, { "cve": "CVE-2022-36109", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36109" }, { "cve": "CVE-2022-3621", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3626" }, { "cve": "CVE-2022-3627", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3627" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-36280", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36280" }, { "cve": "CVE-2022-3629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3643", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3643" }, { "cve": "CVE-2022-36437", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36437" }, { "cve": "CVE-2022-3646", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3649" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36879", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36946" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-37865", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37865" }, { "cve": "CVE-2022-37866", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37866" }, { "cve": "CVE-2022-38090", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38090" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-38126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38126" }, { "cve": "CVE-2022-38127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38127" }, { "cve": "CVE-2022-38177", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38177" }, { "cve": "CVE-2022-38178", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38178" }, { "cve": "CVE-2022-3821", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3821" }, { "cve": "CVE-2022-38533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38533" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-39028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39028" }, { "cve": "CVE-2022-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3903" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39399", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39399" }, { "cve": "CVE-2022-3970", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3970" }, { "cve": "CVE-2022-40149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40149" }, { "cve": "CVE-2022-40150", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40150" }, { "cve": "CVE-2022-40151", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40151" }, { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40153" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-40768", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40768" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-4095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4141" }, { "cve": "CVE-2022-41717", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41721", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41721" }, { "cve": "CVE-2022-41848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41848" }, { "cve": "CVE-2022-41850", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-41858", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41858" }, { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41881" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41915", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41915" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42889" }, { "cve": "CVE-2022-42895", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4292" }, { "cve": "CVE-2022-4293", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4293" }, { "cve": "CVE-2022-42969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42969" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-43995", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43995" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-45884", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45884" }, { "cve": "CVE-2022-45885", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45885" }, { "cve": "CVE-2022-45886", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45886" }, { "cve": "CVE-2022-45887", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45919" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-4662", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4662" }, { "cve": "CVE-2022-46751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46751" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2023-0045", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0049" }, { "cve": "CVE-2023-0051", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0051" }, { "cve": "CVE-2023-0054", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0054" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0288", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0288" }, { "cve": "CVE-2023-0433", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0433" }, { "cve": "CVE-2023-0464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0512", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0512" }, { "cve": "CVE-2023-0590", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0597" }, { "cve": "CVE-2023-0833", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0833" }, { "cve": "CVE-2023-1076", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1118", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1127" }, { "cve": "CVE-2023-1170", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1170" }, { "cve": "CVE-2023-1175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1175" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-1380", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1380" }, { "cve": "CVE-2023-1390", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1436" }, { "cve": "CVE-2023-1513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1611", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1670", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1670" }, { "cve": "CVE-2023-1855", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1989", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1990", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1990" }, { "cve": "CVE-2023-1998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1998" }, { "cve": "CVE-2023-20862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-20862" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2162" }, { "cve": "CVE-2023-2176", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2176" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-21835", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21835" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-2253", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2253" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23559", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23559" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-24532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24532" }, { "cve": "CVE-2023-24534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24534" }, { "cve": "CVE-2023-2483", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2483" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-2513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2513" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-25809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25809" }, { "cve": "CVE-2023-25815", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25815" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26545" }, { "cve": "CVE-2023-26604", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26604" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27561" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28486", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28486" }, { "cve": "CVE-2023-28487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28487" }, { "cve": "CVE-2023-28642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28642" }, { "cve": "CVE-2023-28772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28772" }, { "cve": "CVE-2023-28840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28840" }, { "cve": "CVE-2023-28841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28841" }, { "cve": "CVE-2023-28842", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28842" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-29383", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29383" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29406", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29409" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-30772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30772" }, { "cve": "CVE-2023-31084", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31084" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-31436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31436" }, { "cve": "CVE-2023-31484", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31484" }, { "cve": "CVE-2023-32269", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32269" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-33264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-33264" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-34035", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34035" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34462" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3635" }, { "cve": "CVE-2023-36479", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-36479" }, { "cve": "CVE-2023-39533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-39533" }, { "cve": "CVE-2023-40167", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40167" }, { "cve": "CVE-2023-40217", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40217" }, { "cve": "CVE-2023-41105", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41105" }, { "cve": "CVE-2023-41900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41900" }, { "cve": "CVE-2023-43642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43642" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-45803" }, { "cve": "CVE-2024-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2024-21626" } ] }
ghsa-whf2-mq76-2fhv
Vulnerability from github
The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL's s_server, s_client and verify tools have support for the "-crl_download" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL's parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w).
{ "affected": [], "aliases": [ "CVE-2020-1971" ], "database_specific": { "cwe_ids": [ "CWE-476" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-12-08T16:15:00Z", "severity": "HIGH" }, "details": "The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL\u0027s s_server, s_client and verify tools have support for the \"-crl_download\" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL\u0027s parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w).", "id": "GHSA-whf2-mq76-2fhv", "modified": "2024-06-21T21:33:49Z", "published": "2022-05-24T17:35:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "type": "WEB", "url": "https://www.tenable.com/security/tns-2021-10" }, { "type": "WEB", "url": "https://www.tenable.com/security/tns-2021-09" }, { "type": "WEB", "url": "https://www.tenable.com/security/tns-2020-11" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "type": "WEB", "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "type": "WEB", "url": "https://www.openssl.org/news/secadv/20201208.txt" }, { "type": "WEB", "url": "https://www.debian.org/security/2020/dsa-4807" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20240621-0006" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20210513-0002" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20201218-0005" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202012-13" }, { "type": "WEB", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143%40%3Ccommits.pulsar.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676" }, { "type": "WEB", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920" }, { "type": "WEB", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e" }, { "type": "WEB", "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=f960d81215ebf3f65e03d4d5d857fb9b666d6920" }, { "type": "WEB", "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
icsa-24-046-02
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting these vulnerabilities to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "SIDIS Prime before V4.0.400 is affected by multiple vulnerabilities in the components OPC UA and OpenSSL, that could allow an unauthenticated attacker with access to the network where SIDIS Prime is installed to reuse OPC UA client credentials, create a denial of service condition of the SIDIS Prime OPC UA client, or create a denial of service condition of the SIDIS Prime TLS service.\n\nSiemens has released a new version of SIDIS Prime and recommends to update to the latest version.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-108696: Multiple Vulnerabilities in SIDIS Prime before V4.0.400 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-108696.json" }, { "category": "self", "summary": "SSA-108696: Multiple Vulnerabilities in SIDIS Prime before V4.0.400 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-108696.html" }, { "category": "self", "summary": "SSA-108696: Multiple Vulnerabilities in SIDIS Prime before V4.0.400 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-108696.pdf" }, { "category": "self", "summary": "SSA-108696: Multiple Vulnerabilities in SIDIS Prime before V4.0.400 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-108696.txt" }, { "category": "self", "summary": "ICS Advisory ICSA-24-046-02 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-046-02.json" }, { "category": "self", "summary": "ICS Advisory ICSA-24-046-02 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-046-02" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens SIDIS Prime", "tracking": { "current_release_date": "2024-02-13T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1" } }, "id": "ICSA-24-046-02", "initial_release_date": "2024-02-13T00:00:00.000000Z", "revision_history": [ { "date": "2024-02-13T00:00:00.000000Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV4.0.400", "product": { "name": "SIDIS Prime", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "SIDIS Prime" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-19135", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "notes": [ { "category": "summary", "text": "In OPC Foundation OPC UA .NET Standard codebase 1.4.357.28, servers do not create sufficiently random numbers in OPCFoundation.NetStandard.Opc.Ua before 1.4.359.31, which allows man in the middle attackers to reuse encrypted user credentials sent over the network.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2019-19135: Enable encrypted communication between the affected product (OPC UA client) and the OPC UA server(s)", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V4.0.400 or later version", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2019-19135" }, { "cve": "CVE-2020-1967", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the \"signature_algorithms_cert\" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V4.0.400 or later version", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-1967" }, { "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL\u0027s s_server, s_client and verify tools have support for the \"-crl_download\" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL\u0027s parser will accept and hence trigger this attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V4.0.400 or later version", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-1971" }, { "cve": "CVE-2022-0778", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "summary", "text": "The BN_mod_sqrt() function in openSSL, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V4.0.400 or later version", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2022-0778" }, { "cve": "CVE-2022-29862", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "summary", "text": "An infinite loop in OPC UA .NET Standard Stack 1.04.368 allows a remote attackers to cause the application to hang via a crafted message.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V4.0.400 or later version", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2022-29862" } ] }
icsa-21-336-06
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Hitachi Energy", "summary": "reporting to CISA that Transformer APM Edge contains open-source components with these known vulnerabilities" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of this vulnerability could cause the product to become inaccessible.", "title": "Risk evaluation" }, { "category": "other", "text": "Energy", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Switzerland", "title": "Company headquarters location" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-21-336-06 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2021/icsa-21-336-06.json" }, { "category": "self", "summary": "ICS Advisory ICSA-21-336-06 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-336-06" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Hitachi Energy APM Edge", "tracking": { "current_release_date": "2021-12-02T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-21-336-06", "initial_release_date": "2021-12-02T00:00:00.000000Z", "revision_history": [ { "date": "2021-12-02T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-21-336-06 Hitachi Energy APM Edge" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "3.0", "product": { "name": "APM Edge: Version 3.0", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "APM Edge" }, { "branches": [ { "category": "product_version", "name": "2.0", "product": { "name": "APM Edge: Version 2.0", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "APM Edge" }, { "branches": [ { "category": "product_version", "name": "1.0", "product": { "name": "APM Edge: Version 1.0", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "APM Edge" } ], "category": "vendor", "name": "Hitachi Energy" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3449", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "Hitachi Energy is aware of public reports of this vulnerability in the following open-source software components: OpenSSL, LibSSL, libxml2 and GRUB2 bootloader. The vulnerability also affects some APM Edge products. An attacker who successfully exploits this vulnerability could cause the product to become inaccessible. SEE NVD for full Description.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2019-1563", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "notes": [ { "category": "summary", "text": "In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2019-1549", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "notes": [ { "category": "summary", "text": "OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. A partial mitigation for this issue is that the output from a high precision timer is mixed into the RNG state so the likelihood of a parent and child process sharing state is significantly reduced. If an application already calls OPENSSL_init_crypto() explicitly using OPENSSL_INIT_ATFORK then this problem does not occur at all. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2019-1547", "cwe": { "id": "CWE-1357", "name": "Reliance on Insufficiently Trustworthy Component" }, "notes": [ { "category": "summary", "text": "Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have the cofactor present. This can occur even where all the parameters match a known named curve. If such a curve is used then OpenSSL falls back to non-side channel resistant code paths which may result in full key recovery during an ECDSA signature operation. In order to be vulnerable an attacker would have to have the ability to time the creation of a large number of signatures where explicit parameters with no co-factor present are in use by an application using libcrypto. For the avoidance of doubt libssl is not vulnerable because explicit parameters are never used. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-23840", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-23841", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2017-8872", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The htmlParseTryOrFinish function in HTMLparser.c in libxml2 2.9.4 allows attackers to cause a denial of service (buffer over-read) or information disclosure.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2019-20388", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-24977", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-3516", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "There\u0027s a flaw in libxml2\u0027s xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-3517", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-3518", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "There\u0027s a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-3537", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-3541", "cwe": { "id": "CWE-776", "name": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)" }, "notes": [ { "category": "summary", "text": "A flaw was found in libxml2. Exponential entity expansion attack its possible bypassing all existing protection mechanisms and leading to denial of service.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-10713", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-14308", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In grub2 versions before 2.06 the grub memory allocator doesn\u0027t check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to cause possible integrity, confidentiality and availability impacts during the boot process.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-14309", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "There\u0027s an issue with grub2 in all versions before 2.06 when handling squashfs filesystems containing a symbolic link with name length of UINT32 bytes in size. The name size leads to an arithmetic overflow leading to a zero-size allocation further causing a heap-based buffer overflow with attacker controlled data.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-14310", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "There is an issue on grub2 before version 2.06 at function read_section_as_string(). It expects a font name to be at max UINT32_MAX - 1 length in bytes but it doesn\u0027t verify it before proceed with buffer allocation to read the value from the font value. An attacker may leverage that by crafting a malicious font file which has a name with UINT32_MAX, leading to read_section_as_string() to an arithmetic overflow, zero-sized allocation and further heap-based buffer overflow.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-14311", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized memory allocation with subsequent heap-based buffer overflow.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-15705", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "notes": [ { "category": "summary", "text": "GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. This issue affects GRUB2 version 2.04 and prior versions.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-15706", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "GRUB2 contains a race condition in grub_script_function_create() leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing, leading to arbitrary code execution and secure boot restriction bypass. This issue affects GRUB2 version 2.04 and prior versions.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-15707", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extremely large number of arguments to the initrd command on 32-bit architectures, or a crafted filesystem with very large files on any architecture. An attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. This issue affects GRUB2 version 2.04 and prior versions.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-14372", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-25632", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-27749", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2 in versions prior to 2.06. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-27779", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-20225", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2 in versions prior to 2.06. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-20233", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2 in versions prior to 2.06. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] } ] }
icsa-22-069-09
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Siemens", "summary": "reporting this vulnerability to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of this vulnerability in third-party components could allow an attacker to interfere with the affected product in various ways.", "title": "Risk evaluation" }, { "category": "other", "text": "Energy", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "other", "text": "No known public exploits specifically target this vulnerability.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "external", "summary": "SSA-389290: Third-Party Component Vulnerabilities in SINEC INS - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-389290.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-069-09 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-069-09.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-069-09 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-069-09" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" }, { "category": "external", "summary": "SSA-389290: Third-Party Component Vulnerabilities in SINEC INS - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" }, { "category": "external", "summary": "SSA-389290: Third-Party Component Vulnerabilities in SINEC INS - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-389290.txt" } ], "title": "Siemens SINEC INS", "tracking": { "current_release_date": "2022-03-10T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-22-069-09", "initial_release_date": "2022-03-10T00:00:00.000000Z", "revision_history": [ { "date": "2022-03-10T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-22-069-09 Siemens SINEC INS" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c V1.0.1.1", "product": { "name": "SINEC INS", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "SINEC INS" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-19242", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "SQLite 3.30.1 mishandles pExpr-\u003ey.pTab, as demonstrated by the TK_COLUMN case in sqlite3ExprCodeTarget in expr.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2019-19242 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2019-19242 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-19242.json" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19242" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19244" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19317" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19603" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19645" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19646" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19880" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19923" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19924" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19925" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19926" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7774" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8169" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8177" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8231" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8265" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8284" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8285" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8286" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8287" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8625" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9327" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11655" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11656" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13630" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13631" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13632" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13871" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15358" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27304" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3449" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3450" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3672" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3711" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3712" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22876" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22883" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22884" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22890" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22897" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22898" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22901" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22918" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22921" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22922" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22923" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22924" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22925" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22926" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22930" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22931" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22939" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22940" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22945" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22946" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22947" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23362" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25214" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25215" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25216" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25219" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27290" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32803" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32804" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37701" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37712" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37713" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39134" }, { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39135" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2019-19242" }, { "cve": "CVE-2019-19244", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Select in select.c in SQLite 3.30.1 allows a crash if a sub-select uses both DISTINCT and window functions, and also has certain ORDER BY usage.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2019-19244 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2019-19244 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-19244.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2019-19244" }, { "cve": "CVE-2019-19317", "cwe": { "id": "CWE-681", "name": "Incorrect Conversion between Numeric Types" }, "notes": [ { "category": "summary", "text": "lookupName in resolve.c in SQLite 3.30.1 omits bits from the colUsed bitmask in the case of a generated column, which allows attackers to cause a denial of service or possibly have unspecified other impact.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2019-19317 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2019-19317 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-19317.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2019-19317" }, { "cve": "CVE-2019-19603", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "SQLite 3.30.1 mishandles certain SELECT statements with a nonexistent VIEW, leading to an application crash.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2019-19603 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2019-19603 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-19603.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2019-19603" }, { "cve": "CVE-2019-19645", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "notes": [ { "category": "summary", "text": "alter.c in SQLite through 3.30.1 allows attackers to trigger infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2019-19645 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2019-19645 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-19645.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2019-19645" }, { "cve": "CVE-2019-19646", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "pragma.c in SQLite through 3.30.1 mishandles NOT NULL in an integrity_check PRAGMA command in certain cases of generated columns.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2019-19646 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2019-19646 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-19646.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2019-19646" }, { "cve": "CVE-2019-19880", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "exprListAppendList in window.c in SQLite 3.30.1 allows attackers to trigger an invalid pointer dereference because constant integer values in ORDER BY clauses of window definitions are mishandled.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2019-19880 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2019-19880 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-19880.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2019-19880" }, { "cve": "CVE-2019-19923", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "flattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses of SELECT DISTINCT involving a LEFT JOIN in which the right-hand side is a view. This can cause a NULL pointer dereference (or incorrect results).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2019-19923 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2019-19923 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-19923.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2019-19923" }, { "cve": "CVE-2019-19924", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "SQLite 3.30.1 mishandles certain parser-tree rewriting, related to expr.c, vdbeaux.c, and window.c. This is caused by incorrect sqlite3WindowRewrite() error handling.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2019-19924 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2019-19924 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-19924.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2019-19924" }, { "cve": "CVE-2019-19925", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "notes": [ { "category": "summary", "text": "zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2019-19925 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2019-19925 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-19925.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2019-19925" }, { "cve": "CVE-2019-19926", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls. NOTE: this vulnerability exists because of an incomplete fix for CVE-2019-19880.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2019-19926 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2019-19926 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-19926.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2019-19926" }, { "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL\u0027s s_server, s_client and verify tools have support for the \"-crl_download\" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL\u0027s parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-1971 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-1971 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-1971.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-1971" }, { "cve": "CVE-2020-7774", "cwe": { "id": "CWE-915", "name": "Improperly Controlled Modification of Dynamically-Determined Object Attributes" }, "notes": [ { "category": "summary", "text": "This affects the package y18n before 3.2.2, 4.0.1 and 5.0.5. PoC by po6ix: const y18n = require(\u0027y18n\u0027)(); y18n.setLocale(\u0027PROTO\u0027); y18n.updateLocale({polluted: true}); console.log(polluted); // true", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-7774 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-7774 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-7774.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-7774" }, { "cve": "CVE-2020-8169", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The libcurl library versions 7.62.0 to and including 7.70.0 are vulnerable to an information disclosure vulnerability that can lead to a partial password being leaked over the network and to the DNS server(s).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-8169 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-8169 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-8169.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-8169" }, { "cve": "CVE-2020-8177", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "notes": [ { "category": "summary", "text": "curl 7.20.0 through 7.70.0 is vulnerable to improper restriction of names for files and other resources that can lead too overwriting a local file when the -J flag is used.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-8177 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-8177 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-8177.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-8177" }, { "cve": "CVE-2020-8231", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Due to use of a dangling pointer, libcurl 7.29.0 through 7.71.1 can use the wrong connection when sending data.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-8231 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-8231 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-8231.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-8231" }, { "cve": "CVE-2020-8265", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 are vulnerable to a use-after-free bug in its TLS implementation. When writing to a TLS enabled socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly allocated WriteWrap object as first argument. If the DoWrite method does not return an error, this object is passed back to the caller as part of a StreamWriteResult structure. This may be exploited to corrupt memory leading to a Denial of Service or potentially other exploits.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-8265 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-8265 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-8265.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-8265" }, { "cve": "CVE-2020-8284", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-8284 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-8284 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-8284.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-8284" }, { "cve": "CVE-2020-8285", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "notes": [ { "category": "summary", "text": "curl 7.21.0 to and including 7.73.0 is vulnerable to uncontrolled recursion due to a stack overflow issue in FTP wildcard match parsing.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-8285 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-8285 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-8285.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-8285" }, { "cve": "CVE-2020-8286", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "The libcurl library versions 7.41.0 to and including 7.73.0 are vulnerable to an improper check for certificate revocation due to insufficient verification of the OCSP response. This vulnerability could allow an attacker to pass a revoked certificate as valid.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-8286 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-8286 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-8286.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-8286" }, { "cve": "CVE-2020-8287", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "notes": [ { "category": "summary", "text": "Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two copies of a header field in an HTTP request (for example, two Transfer-Encoding header fields). In this case, Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-8287 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-8287 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-8287.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-8287" }, { "cve": "CVE-2020-8625", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND\u0027s default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting valid values for the tkey-gssapi-keytab or tkey-gssapi-credentialconfiguration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. The most likely outcome of a successful exploitation of the vulnerability is a crash of the named process. However, remote code execution, while unproven, is theoretically possible. Affects: BIND 9.5.0 -\u003e 9.11.27, 9.12.0 -\u003e 9.16.11, and versions BIND 9.11.3-S1 -\u003e 9.11.27-S1 and 9.16.8-S1 -\u003e 9.16.11-S1 of BIND Supported Preview Edition. Also release versions 9.17.0 -\u003e 9.17.1 of the BIND 9.17 development branch", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-8625 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-8625 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-8625.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-8625" }, { "cve": "CVE-2020-9327", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column optimizations.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-9327 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-9327 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-9327.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-9327" }, { "cve": "CVE-2020-11655", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "notes": [ { "category": "summary", "text": "SQLite through 3.31.1 allows attackers to cause a denial of service (segmentation fault) via a malformed window-function query because the AggInfo object\u0027s initialization is mishandled.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-11655 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-11655 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-11655.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-11655" }, { "cve": "CVE-2020-11656", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-11656 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-11656 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-11656.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-11656" }, { "cve": "CVE-2020-13630", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-13630 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-13630 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-13630.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-13630" }, { "cve": "CVE-2020-13631", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-13631 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-13631 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-13631.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-13631" }, { "cve": "CVE-2020-13632", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo() query.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-13632 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-13632 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-13632.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-13632" }, { "cve": "CVE-2020-13871", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "SQLite 3.32.2 has a use-after-free in resetAccumulator in select.c because the parse tree rewrite for window functions is too late.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-13871 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-13871 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-13871.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-13871" }, { "cve": "CVE-2020-15358", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-15358 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-15358 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-15358.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-15358" }, { "cve": "CVE-2020-27304", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "summary", "text": "The CivetWeb web library does not validate uploaded filepaths when running on an OS other than Windows, when using the built-in HTTP form-based file upload mechanism, via the mg_handle_form_request API. Web applications that use the file upload form handler, and use parts of the user-controlled filename in the output path, are susceptible to directory traversal", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2020-27304 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2020-27304 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-27304.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-27304" }, { "cve": "CVE-2021-3449", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-3449 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-3449 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-3449.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. If a \"purpose\" has been configured then there is a subsequent opportunity for checks that the certificate is a valid CA. All of the named \"purpose\" values implemented in libcrypto perform this check. Therefore, where a purpose is set the certificate chain will still be rejected even when the strict flag has been used. A purpose is set by default in libssl client and server certificate verification routines, but it can be overridden or removed by an application. In order to be affected, an application must explicitly set the X509_V_FLAG_X509_STRICT verification flag and either not set a purpose for the certificate verification or, in the case of TLS client or server applications, override the default purpose. OpenSSL versions 1.1.1h and newer are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1h-1.1.1j).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-3450 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-3450 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-3450.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-3450" }, { "cve": "CVE-2021-3672", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "summary", "text": "A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-3672 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-3672 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-3672.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-3672" }, { "cve": "CVE-2021-3711", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \"out\" parameter can be NULL and, on exit, the \"outlen\" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the \"out\" parameter. A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. A malicious attacker who is able present SM2 content for decryption to an application could cause attacker chosen data to overflow the buffer by up to a maximum of 62 bytes altering the contents of other data held after the buffer, possibly changing application behaviour or causing the application to crash. The location of the buffer is application dependent but is typically heap allocated. Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-3711 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-3711 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-3711.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3712", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL\u0027s own \"d2i\" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the \"data\" and \"length\" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the \"data\" field, then a read buffer overrun can occur. The same thing can also occur during name constraints processing of certificates (for example if a certificate has been directly constructed by the application instead of loading it via the OpenSSL parsing functions, and the certificate contains non NUL terminated ASN1_STRING structures). It can also occur in the X509_get1_email(), X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can cause an application to directly construct an ASN1_STRING and then process it through one of the affected OpenSSL functions then this issue could be hit. This might result in a crash (causing a Denial of Service attack). It could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext). Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k). Fixed in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-3712 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-3712 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-3712.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-3712" }, { "cve": "CVE-2021-22876", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "curl 7.1.1 to and including 7.75.0 is vulnerable to an \"Exposure of Private Personal Information to an Unauthorized Actor\" by leaking credentials in the HTTP Referer: header. libcurl does not strip off user credentials from the URL when automatically populating the Referer: HTTP request header field in outgoing HTTP requests, and therefore risks leaking sensitive data to the server that is the target of the second HTTP request.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22876 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22876 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22876.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22876" }, { "cve": "CVE-2021-22883", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to a denial of service attack when too many connection attempts with an \u0027unknownProtocol\u0027 are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening, e.g. a file. If no file descriptor limit is configured, then this lead to an excessive memory usage and cause the system to run out of memory.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22883 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22883 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22883.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22883" }, { "cve": "CVE-2021-22884", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes \u201clocalhost6\u201d. When \u201clocalhost6\u201d is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim\u0027s DNS server or can spoof its responses, the DNS rebinding protection can be bypassed by using the \u201clocalhost6\u201d domain. As long as the attacker uses the \u201clocalhost6\u201d domain, they can still apply the attack described in CVE-2018-7160.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22884 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22884 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22884.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22884" }, { "cve": "CVE-2021-22890", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "notes": [ { "category": "summary", "text": "curl 7.63.0 to and including 7.75.0 includes vulnerability that allows a malicious HTTPS proxy to MITM a connection due to bad handling of TLS 1.3 session tickets. When using a HTTPS proxy and TLS 1.3, libcurl can confuse session tickets arriving from the HTTPS proxy but work as if they arrived from the remote server and then wrongly \"short-cut\" the host handshake. When confusing the tickets, a HTTPS proxy can trick libcurl to use the wrong session ticket resume for the host and thereby circumvent the server TLS certificate check and make a MITM attack to be possible to perform unnoticed. Note that such a malicious HTTPS proxy needs to provide a certificate that curl will accept for the MITMed server for an attack to work - unless curl has been told to ignore the server certificate check.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22890 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22890 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22890.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22890" }, { "cve": "CVE-2021-22897", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "notes": [ { "category": "summary", "text": "curl 7.61.0 through 7.76.1 suffers from exposure of data element to wrong session due to a mistake in the code for CURLOPT_SSL_CIPHER_LIST when libcurl is built to use the Schannel TLS library. The selected cipher set was stored in a single \"static\" variable in the library, which has the surprising side-effect that if an application sets up multiple concurrent transfers, the last one that sets the ciphers will accidentally control the set used by all transfers. In a worst-case scenario, this weakens transport security significantly.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22897 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22897 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22897.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22897" }, { "cve": "CVE-2021-22898", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "notes": [ { "category": "summary", "text": "curl 7.7 through 7.76.1 suffers from an information disclosure when the -t command line option, known as CURLOPT_TELNETOPTIONS in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uninitialized data from a stack based buffer to the server, resulting in potentially revealing sensitive internal information to the server using a clear-text network protocol.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22898 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22898 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22898.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22898" }, { "cve": "CVE-2021-22901", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "curl 7.75.0 through 7.76.1 suffers from a use-after-free vulnerability resulting in already freed memory being used when a TLS 1.3 session ticket arrives over a connection. A malicious server can use this in rare unfortunate circumstances to potentially reach remote code execution in the client. When libcurl at run-time sets up support for TLS 1.3 session tickets on a connection using OpenSSL, it stores pointers to the transfer in-memory object for later retrieval when a session ticket arrives. If the connection is used by multiple transfers (like with a reused HTTP/1.1 connection or multiplexed HTTP/2 connection) that first transfer object might be freed before the new session is established on that connection and then the function will access a memory buffer that might be freed. When using that memory, libcurl might even call a function pointer in the object, making it possible for a remote code execution if the server could somehow manage to get crafted memory content into the correct place in memory.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22901 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22901 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22901.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22901" }, { "cve": "CVE-2021-22918", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "Node.js before 16.4.1, 14.17.2, 12.22.2 is vulnerable to an out-of-bounds read when uv__idna_toascii() is used to convert strings to ASCII. The pointer p is read and increased without checking whether it is beyond pe, with the latter holding a pointer to the end of the buffer. This can lead to information disclosures or crashes. This function can be triggered via uv_getaddrinfo().", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22918 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22918 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22918.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22918" }, { "cve": "CVE-2021-22921", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "Node.js before 16.4.1, 14.17.2, and 12.22.2 is vulnerable to local privilege escalation attacks under certain conditions on Windows platforms. More specifically, improper configuration of permissions in the installation directory allows an attacker to perform two different escalation attacks: PATH and DLL hijacking.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22921 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22921 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22921.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22921" }, { "cve": "CVE-2021-22922", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "notes": [ { "category": "summary", "text": "When curl is instructed to download content using the metalink feature, thecontents is verified against a hash provided in the metalink XML file.The metalink XML file points out to the client how to get the same contentfrom a set of different URLs, potentially hosted by different servers and theclient can then download the file from one or several of them. In a serial orparallel manner.If one of the servers hosting the contents has been breached and the contentsof the specific file on that server is replaced with a modified payload, curlshould detect this when the hash of the file mismatches after a completeddownload. It should remove the contents and instead try getting the contentsfrom another URL. This is not done, and instead such a hash mismatch is onlymentioned in text and the potentially malicious content is kept in the file ondisk.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22922 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22922 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22922.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22922" }, { "cve": "CVE-2021-22923", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "notes": [ { "category": "summary", "text": "When curl is instructed to get content using the metalink feature, and a user name and password are used to download the metalink XML file, those same credentials are then subsequently passed on to each of the servers from which curl will download or try to download the contents from. Often contrary to the user\u0027s expectations and intentions and without telling the user it happened.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22923 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22923 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22923.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22923" }, { "cve": "CVE-2021-22924", "cwe": { "id": "CWE-706", "name": "Use of Incorrectly-Resolved Name or Reference" }, "notes": [ { "category": "summary", "text": "libcurl keeps previously used connections in a connection pool for subsequent transfers to reuse, if one of them matches the setup. Due to errors in the logic, the config matching function did not take \u0027issuercert\u0027 into account and it compared the involved paths _case insensitively_,which could lead to libcurl reusing wrong connections. File paths are, or can be, case sensitive on many systems but not all, and can even vary depending on used file systems. The comparison also didn\u0027t include the \u0027issuer cert\u0027 which a transfer can set to qualify how to verify the server certificate.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22924 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22924 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22924.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22924" }, { "cve": "CVE-2021-22925", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "notes": [ { "category": "summary", "text": "curl supports the -t command line option, known as CURLOPT_TELNETOPTIONSin libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending NEW_ENV variables, libcurlcould be made to pass on uninitialized data from a stack based buffer to theserver. Therefore potentially revealing sensitive internal information to theserver using a clear-text network protocol.This could happen because curl did not call and use sscanf() correctly whenparsing the string provided by the application.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22925 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22925 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22925.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22925" }, { "cve": "CVE-2021-22926", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "libcurl-using applications can ask for a specific client certificate to be used in a transfer. This is done with the CURLOPT_SSLCERT option (--cert with the command line tool).When libcurl is built to use the macOS native TLS library Secure Transport, an application can ask for the client certificate by name or with a file name - using the same option. If the name exists as a file, it will be used instead of by name.If the appliction runs with a current working directory that is writable by other users (like /tmp), a malicious user can create a file name with the same name as the app wants to use by name, and thereby trick the application to use the file based cert instead of the one referred to by name making libcurl send the wrong client certificate in the TLS connection handshake.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22926 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22926 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22926.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22926" }, { "cve": "CVE-2021-22930", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22930 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22930 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22930.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22930" }, { "cve": "CVE-2021-22931", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to Remote Code Execution, XSS, Application crashes due to missing input validation of host names returned by Domain Name Servers in Node.js dns library which can lead to output of wrong hostnames (leading to Domain Hijacking) and injection vulnerabilities in applications using the library.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22931 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22931 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22931.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22931" }, { "cve": "CVE-2021-22939", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "If the Node.js https API was used incorrectly and \"undefined\" was in passed for the \"rejectUnauthorized\" parameter, no error was returned and connections to servers with an expired certificate would have been accepted.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22939 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22939 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22939.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22939" }, { "cve": "CVE-2021-22940", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Node.js before 16.6.1, 14.17.5, and 12.22.5 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22940 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22940 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22940.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22940" }, { "cve": "CVE-2021-22945", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "When sending data to an MQTT server, libcurl \u003c= 7.73.0 and 7.78.0 could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it _again_.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22945 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22945 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22945.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22945" }, { "cve": "CVE-2021-22946", "cwe": { "id": "CWE-319", "name": "Cleartext Transmission of Sensitive Information" }, "notes": [ { "category": "summary", "text": "A user can tell curl \u003e= 7.20.0 and \u003c= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (--ssl-reqd on the command line orCURLOPT_USE_SSL set to CURLUSESSL_CONTROL or CURLUSESSL_ALL withlibcurl). This requirement could be bypassed if the server would return a properly crafted but perfectly legitimate response.This flaw would then make curl silently continue its operations WITHOUTTLS contrary to the instructions and expectations, exposing possibly sensitive data in clear text over the network.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22946 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22946 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22946.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22947", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "notes": [ { "category": "summary", "text": "When curl \u003e= 7.20.0 and \u003c= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got _before_ the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker\u0027s injected data comes from the TLS-protected server.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-22947 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-22947 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-22947.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-22947" }, { "cve": "CVE-2021-23362", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The package hosted-git-info before 3.0.8 are vulnerable to Regular Expression Denial of Service (ReDoS) via regular expression shortcutMatch in the fromUrl function in index.js. The affected regular expression exhibits polynomial worst-case time complexity.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-23362 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-23362 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-23362.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-23362" }, { "cve": "CVE-2021-23840", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-23840 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-23840 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-23840.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-23840" }, { "cve": "CVE-2021-25214", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "notes": [ { "category": "summary", "text": "In BIND 9.8.5 -\u003e 9.8.8, 9.9.3 -\u003e 9.11.29, 9.12.0 -\u003e 9.16.13, and versions BIND 9.9.3-S1 -\u003e 9.11.29-S1 and 9.16.8-S1 -\u003e 9.16.13-S1 of BIND 9 Supported Preview Edition, as well as release versions 9.17.0 -\u003e 9.17.11 of the BIND 9.17 development branch, when a vulnerable version of named receives a malformed IXFR triggering the flaw described above, the named process will terminate due to a failed assertion the next time the transferred secondary zone is refreshed.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-25214 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-25214 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-25214.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-25214" }, { "cve": "CVE-2021-25215", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "notes": [ { "category": "summary", "text": "In BIND 9.0.0 -\u003e 9.11.29, 9.12.0 -\u003e 9.16.13, and versions BIND 9.9.3-S1 -\u003e 9.11.29-S1 and 9.16.8-S1 -\u003e 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -\u003e 9.17.11 of the BIND 9.17 development branch, when a vulnerable version of named receives a query for a record triggering the flaw described above, the named process will terminate due to a failed assertion check. The vulnerability affects all currently maintained BIND 9 branches (9.11, 9.11-S, 9.16, 9.16-S, 9.17) as well as all other versions of BIND 9.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-25215 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-25215 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-25215.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-25215" }, { "cve": "CVE-2021-25216", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "notes": [ { "category": "summary", "text": "In BIND 9.5.0 -\u003e 9.11.29, 9.12.0 -\u003e 9.16.13, and versions BIND 9.11.3-S1 -\u003e 9.11.29-S1 and 9.16.8-S1 -\u003e 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -\u003e 9.17.1 of the BIND 9.17 development branch, BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND\u0027s default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting values for the tkey-gssapi-keytab or tkey-gssapi-credential configuration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. For servers that meet these conditions, the ISC SPNEGO implementation is vulnerable to various attacks, depending on the CPU architecture for which BIND was built: For named binaries compiled for 64-bit platforms, this flaw can be used to trigger a buffer over-read, leading to a server crash. For named binaries compiled for 32-bit platforms, this flaw can be used to trigger a server crash due to a buffer overflow and possibly also to achieve remote code execution. We have determined that standard SPNEGO implementations are available in the MIT and Heimdal Kerberos libraries, which support a broad range of operating systems, rendering the ISC implementation unnecessary and obsolete. Therefore, to reduce the attack surface for BIND users, we will be removing the ISC SPNEGO implementation in the April releases of BIND 9.11 and 9.16 (it had already been dropped from BIND 9.17). We would not normally remove something from a stable ESV (Extended Support Version) of BIND, but since system libraries can replace the ISC SPNEGO implementation, we have made an exception in this case for reasons of stability and security.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-25216 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-25216 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-25216.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-25216" }, { "cve": "CVE-2021-25219", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In BIND 9.3.0 -\u003e 9.11.35, 9.12.0 -\u003e 9.16.21, and versions 9.9.3-S1 -\u003e 9.11.35-S1 and 9.16.8-S1 -\u003e 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -\u003e 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-25219 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-25219 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-25219.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-25219" }, { "cve": "CVE-2021-27290", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "ssri 5.2.2-8.0.0, fixed in 8.0.1, processes SRIs using a regular expression which is vulnerable to a denial of service. Malicious SRIs could take an extremely long time to process, leading to denial of service. This issue only affects consumers using the strict option.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-27290 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-27290 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-27290.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-27290" }, { "cve": "CVE-2021-32803", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "summary", "text": "The npm package \"tar\" (aka node-tar) before versions 6.1.2, 5.0.7, 4.4.15, and 3.2.3 has an arbitrary File Creation/Overwrite vulnerability via insufficient symlink protection. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory. This order of operations resulted in the directory being created and added to the node-tar directory cache. When a directory is present in the directory cache, subsequent calls to mkdir for that directory are skipped. However, this is also where node-tar checks for symlinks occur. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.3, 4.4.15, 5.0.7 and 6.1.2.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-32803 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-32803 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-32803.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-32803" }, { "cve": "CVE-2021-32804", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "summary", "text": "The npm package \"tar\" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the preservePaths flag is not set to true. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example /home/user/.bashrc would turn into home/user/.bashrc. This logic was insufficient when file paths contained repeated path roots such as ////home/user/.bashrc. node-tar would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. ///home/user/.bashrc) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulnerability without upgrading by creating a custom onentry method which sanitizes the entry.path or a filter method which removes entries with absolute paths. See referenced GitHub Advisory for details. Be aware of CVE-2021-32803 which fixes a similar bug in later versions of tar.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-32804 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-32804 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-32804.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-32804" }, { "cve": "CVE-2021-37701", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "summary", "text": "The npm package \"tar\" (aka node-tar) before versions 4.4.16, 5.0.8, and 6.1.7 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory, where the symlink and directory names in the archive entry used backslashes as a path separator on posix systems. The cache checking logic used both \\ and / characters as path separators, however \\ is a valid filename character on posix systems. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. Additionally, a similar confusion could arise on case-insensitive filesystems. If a tar archive contained a directory at FOO, followed by a symbolic link named foo, then on case-insensitive file systems, the creation of the symbolic link would remove the directory from the filesystem, but _not_ from the internal directory cache, as it would not be treated as a cache hit. A subsequent file entry within the FOO directory would then be placed in the target of the symbolic link, thinking that the directory had already been created. These issues were addressed in releases 4.4.16, 5.0.8 and 6.1.7. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-9r2w-394v-53qc.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-37701 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-37701 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-37701.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-37701" }, { "cve": "CVE-2021-37712", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "summary", "text": "The npm package \"tar\" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 \"short path\" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file system entity, followed by a file using the first form. By first creating a directory, and then replacing that directory with a symlink that had a different apparent name that resolved to the same entry in the filesystem, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-qq89-hq3f-393p.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-37712 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-37712 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-37712.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-37712" }, { "cve": "CVE-2021-37713", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "summary", "text": "The npm package \"tar\" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain .. path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as C:some\\path. If the drive letter does not match the extraction target, for example D:\\extraction\\dir, then the result of path.resolve(extractionDirectory, entryPath) would resolve against the current working directory on the C: drive, rather than the extraction target directory. Additionally, a .. portion of the path could occur immediately after the drive letter, such as C:../foo, and was not properly sanitized by the logic that checked for .. within the normalized and split portions of the path. This only affects users of node-tar on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-37713 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-37713 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-37713.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-37713" }, { "cve": "CVE-2021-39134", "cwe": { "id": "CWE-61", "name": "UNIX Symbolic Link (Symlink) Following" }, "notes": [ { "category": "summary", "text": "@npmcli/arborist, the library that calculates dependency trees and manages the node_modules folder hierarchy for the npm command line interface, aims to guarantee that package dependency contracts will be met, and the extraction of package contents will always be performed into the expected folder. This is, in part, accomplished by resolving dependency specifiers defined in package.json manifests for dependencies with a specific name, and nesting folders to resolve conflicting dependencies. When multiple dependencies differ only in the case of their name, Arborist\u0027s internal data structure saw them as separate items that could coexist within the same level in the node_modules hierarchy. However, on case-insensitive file systems (such as macOS and Windows), this is not the case. Combined with a symlink dependency such as file:/some/path, this allowed an attacker to create a situation in which arbitrary contents could be written to any location on the filesystem. For example, a package pwn-a could define a dependency in their package.json file such as \"foo\": \"file:/some/path\". Another package, pwn-b could define a dependency such as FOO: \"file:foo.tgz\". On case-insensitive file systems, if pwn-a was installed, and then pwn-b was installed afterwards, the contents of foo.tgz would be written to /some/path, and any existing contents of /some/path would be removed. Anyone using npm v7.20.6 or earlier on a case-insensitive filesystem is potentially affected. This is patched in @npmcli/arborist 2.8.2 which is included in npm v7.20.7 and above.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-39134 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-39134 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-39134.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-39134" }, { "cve": "CVE-2021-39135", "cwe": { "id": "CWE-61", "name": "UNIX Symbolic Link (Symlink) Following" }, "notes": [ { "category": "summary", "text": "@npmcli/arborist, the library that calculates dependency trees and manages the node_modules folder hierarchy for the npm command line interface, aims to guarantee that package dependency contracts will be met, and the extraction of package contents will always be performed into the expected folder. This is accomplished by extracting package contents into a project\u0027s node_modules folder. If the node_modules folder of the root project or any of its dependencies is somehow replaced with a symbolic link, it could allow Arborist to write package dependencies to any arbitrary location on the file system. Note that symbolic links contained within package artifact contents are filtered out, so another means of creating a node_modules symbolic link would have to be employed. 1. A preinstall script could replace node_modules with a symlink. (This is prevented by using --ignore-scripts.) 2. An attacker could supply the target with a git repository, instructing them to run npm install --ignore-scripts in the root. This may be successful, because npm install --ignore-scripts is typically not capable of making changes outside of the project directory, so it may be deemed safe. This is patched in @npmcli/arborist 2.8.2 which is included in npm v7.20.7 and above. For more information including workarounds please see the referenced GHSA-gmw6-94gg-2rc2.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2021-39135 - SINEC INS", "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "summary": "CVE-2021-39135 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-39135.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0.1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109806100/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-39135" } ] }
ssa-108696
Vulnerability from csaf_siemens
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "SIDIS Prime before V4.0.400 is affected by multiple vulnerabilities in the components OPC UA and OpenSSL, that could allow an unauthenticated attacker with access to the network where SIDIS Prime is installed to reuse OPC UA client credentials, create a denial of service condition of the SIDIS Prime OPC UA client, or create a denial of service condition of the SIDIS Prime TLS service.\n\nSiemens has released a new version of SIDIS Prime and recommends to update to the latest version.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-108696: Multiple Vulnerabilities in SIDIS Prime before V4.0.400 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-108696.html" }, { "category": "self", "summary": "SSA-108696: Multiple Vulnerabilities in SIDIS Prime before V4.0.400 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-108696.json" }, { "category": "self", "summary": "SSA-108696: Multiple Vulnerabilities in SIDIS Prime before V4.0.400 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-108696.pdf" }, { "category": "self", "summary": "SSA-108696: Multiple Vulnerabilities in SIDIS Prime before V4.0.400 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-108696.txt" } ], "title": "SSA-108696: Multiple Vulnerabilities in SIDIS Prime before V4.0.400", "tracking": { "current_release_date": "2024-02-13T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-108696", "initial_release_date": "2024-02-13T00:00:00Z", "revision_history": [ { "date": "2024-02-13T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "interim", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV4.0.400", "product": { "name": "SIDIS Prime", "product_id": "1" } } ], "category": "product_name", "name": "SIDIS Prime" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-19135", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "notes": [ { "category": "summary", "text": "In OPC Foundation OPC UA .NET Standard codebase 1.4.357.28, servers do not create sufficiently random numbers in OPCFoundation.NetStandard.Opc.Ua before 1.4.359.31, which allows man in the middle attackers to reuse encrypted user credentials sent over the network.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2019-19135: Enable encrypted communication between the affected product (OPC UA client) and the OPC UA server(s)", "product_ids": [ "1" ] }, { "category": "vendor_fix", "details": "Update to V4.0.400 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2019-19135" }, { "cve": "CVE-2020-1967", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the \"signature_algorithms_cert\" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V4.0.400 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-1967" }, { "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL\u0027s s_server, s_client and verify tools have support for the \"-crl_download\" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL\u0027s parser will accept and hence trigger this attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V4.0.400 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-1971" }, { "cve": "CVE-2022-0778", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "summary", "text": "The BN_mod_sqrt() function in openSSL, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V4.0.400 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-0778" }, { "cve": "CVE-2022-29862", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "summary", "text": "An infinite loop in OPC UA .NET Standard Stack 1.04.368 allows a remote attackers to cause the application to hang via a crafted message.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V4.0.400 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-29862" } ] }
var-202012-1527
Vulnerability from variot
The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL's s_server, s_client and verify tools have support for the "-crl_download" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL's parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w). OpenSSL Project Than, OpenSSL Security Advisory [08 December 2020] Has been published. Severity - high (Severity: High)EDIPARTYNAME NULL pointer reference - CVE-2020-1971OpenSSL of GENERAL_NAME_cmp() the function is X.509 This function compares data such as the host name included in the certificate. GENERAL_NAME_cmp() Both arguments to be compared in the function are EDIPartyName If it was of type GENERAL_NAME_cmp() in a function NULL pointer reference (CWE-476) may occur and crash the server or client application calling the function.Crafted X.509 Denial of service by performing certificate verification processing (DoS) You may be attacked. The product supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, secure hash algorithms, etc. A denial of service security issue exists in OpenSSL prior to 1.1.1i. This could
prevent installations to flavors detected as baremetal
, which might have
the required capacity to complete the installation. This is usually caused
by OpenStack administrators not setting the appropriate metadata on their
bare metal flavors. Validations are now skipped on flavors detected as
baremetal
, to prevent incorrect failures from being reported.
(BZ#1889416)
- Previously, there was a broken link on the OperatorHub install page of the web console, which was intended to reference the cluster monitoring documentation. Bugs fixed (https://bugzilla.redhat.com/):
1885442 - Console doesn't load in iOS Safari when using self-signed certificates 1885946 - console-master-e2e-gcp-console test periodically fail due to no Alerts found 1887551 - Unsupported access mode should not be available to select when creating pvc by aws-ebs-csi-driver(gp2-csi) from web-console 1888165 - [release 4.6] IO doesn't recognize namespaces - 2 resources with the same name in 2 namespaces -> only 1 gets collected 1888650 - Fix CVE-2015-7501 affecting agent-maven-3.5 1888717 - Cypress: Fix 'link-name' accesibility violation 1888721 - ovn-masters stuck in crashloop after scale test 1890993 - Selected Capacity is showing wrong size 1890994 - When the user clicked cancel at the Create Storage Class confirmation dialog all the data from the Local volume set goes off 1891427 - CLI does not save login credentials as expected when using the same username in multiple clusters 1891454 - EgressNetworkPolicy does not work when setting Allow rule to a dnsName 1891499 - Other machine config pools do not show during update 1891891 - Wrong detail head on network policy detail page. Relevant releases/architectures:
Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64
- Description:
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Security Fix(es):
- openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. Package List:
Red Hat Enterprise Linux Server AUS (v. 7.4):
Source: openssl-1.0.2k-9.el7_4.src.rpm
x86_64: openssl-1.0.2k-9.el7_4.x86_64.rpm openssl-debuginfo-1.0.2k-9.el7_4.i686.rpm openssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm openssl-devel-1.0.2k-9.el7_4.i686.rpm openssl-devel-1.0.2k-9.el7_4.x86_64.rpm openssl-libs-1.0.2k-9.el7_4.i686.rpm openssl-libs-1.0.2k-9.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.4):
Source: openssl-1.0.2k-9.el7_4.src.rpm
ppc64le: openssl-1.0.2k-9.el7_4.ppc64le.rpm openssl-debuginfo-1.0.2k-9.el7_4.ppc64le.rpm openssl-devel-1.0.2k-9.el7_4.ppc64le.rpm openssl-libs-1.0.2k-9.el7_4.ppc64le.rpm
x86_64: openssl-1.0.2k-9.el7_4.x86_64.rpm openssl-debuginfo-1.0.2k-9.el7_4.i686.rpm openssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm openssl-devel-1.0.2k-9.el7_4.i686.rpm openssl-devel-1.0.2k-9.el7_4.x86_64.rpm openssl-libs-1.0.2k-9.el7_4.i686.rpm openssl-libs-1.0.2k-9.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.4):
Source: openssl-1.0.2k-9.el7_4.src.rpm
x86_64: openssl-1.0.2k-9.el7_4.x86_64.rpm openssl-debuginfo-1.0.2k-9.el7_4.i686.rpm openssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm openssl-devel-1.0.2k-9.el7_4.i686.rpm openssl-devel-1.0.2k-9.el7_4.x86_64.rpm openssl-libs-1.0.2k-9.el7_4.i686.rpm openssl-libs-1.0.2k-9.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.4):
x86_64: openssl-debuginfo-1.0.2k-9.el7_4.i686.rpm openssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm openssl-perl-1.0.2k-9.el7_4.x86_64.rpm openssl-static-1.0.2k-9.el7_4.i686.rpm openssl-static-1.0.2k-9.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.4):
ppc64le: openssl-debuginfo-1.0.2k-9.el7_4.ppc64le.rpm openssl-perl-1.0.2k-9.el7_4.ppc64le.rpm openssl-static-1.0.2k-9.el7_4.ppc64le.rpm
x86_64: openssl-debuginfo-1.0.2k-9.el7_4.i686.rpm openssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm openssl-perl-1.0.2k-9.el7_4.x86_64.rpm openssl-static-1.0.2k-9.el7_4.i686.rpm openssl-static-1.0.2k-9.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: OpenShift Container Platform 4.7.0 security, bug fix, and enhancement update Advisory ID: RHSA-2020:5633-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2020:5633 Issue date: 2021-02-24 CVE Names: CVE-2018-10103 CVE-2018-10105 CVE-2018-14461 CVE-2018-14462 CVE-2018-14463 CVE-2018-14464 CVE-2018-14465 CVE-2018-14466 CVE-2018-14467 CVE-2018-14468 CVE-2018-14469 CVE-2018-14470 CVE-2018-14553 CVE-2018-14879 CVE-2018-14880 CVE-2018-14881 CVE-2018-14882 CVE-2018-16227 CVE-2018-16228 CVE-2018-16229 CVE-2018-16230 CVE-2018-16300 CVE-2018-16451 CVE-2018-16452 CVE-2018-20843 CVE-2019-3884 CVE-2019-5018 CVE-2019-6977 CVE-2019-6978 CVE-2019-8625 CVE-2019-8710 CVE-2019-8720 CVE-2019-8743 CVE-2019-8764 CVE-2019-8766 CVE-2019-8769 CVE-2019-8771 CVE-2019-8782 CVE-2019-8783 CVE-2019-8808 CVE-2019-8811 CVE-2019-8812 CVE-2019-8813 CVE-2019-8814 CVE-2019-8815 CVE-2019-8816 CVE-2019-8819 CVE-2019-8820 CVE-2019-8823 CVE-2019-8835 CVE-2019-8844 CVE-2019-8846 CVE-2019-9455 CVE-2019-9458 CVE-2019-11068 CVE-2019-12614 CVE-2019-13050 CVE-2019-13225 CVE-2019-13627 CVE-2019-14889 CVE-2019-15165 CVE-2019-15166 CVE-2019-15903 CVE-2019-15917 CVE-2019-15925 CVE-2019-16167 CVE-2019-16168 CVE-2019-16231 CVE-2019-16233 CVE-2019-16935 CVE-2019-17450 CVE-2019-17546 CVE-2019-18197 CVE-2019-18808 CVE-2019-18809 CVE-2019-19046 CVE-2019-19056 CVE-2019-19062 CVE-2019-19063 CVE-2019-19068 CVE-2019-19072 CVE-2019-19221 CVE-2019-19319 CVE-2019-19332 CVE-2019-19447 CVE-2019-19524 CVE-2019-19533 CVE-2019-19537 CVE-2019-19543 CVE-2019-19602 CVE-2019-19767 CVE-2019-19770 CVE-2019-19906 CVE-2019-19956 CVE-2019-20054 CVE-2019-20218 CVE-2019-20386 CVE-2019-20387 CVE-2019-20388 CVE-2019-20454 CVE-2019-20636 CVE-2019-20807 CVE-2019-20812 CVE-2019-20907 CVE-2019-20916 CVE-2020-0305 CVE-2020-0444 CVE-2020-1716 CVE-2020-1730 CVE-2020-1751 CVE-2020-1752 CVE-2020-1971 CVE-2020-2574 CVE-2020-2752 CVE-2020-2922 CVE-2020-3862 CVE-2020-3864 CVE-2020-3865 CVE-2020-3867 CVE-2020-3868 CVE-2020-3885 CVE-2020-3894 CVE-2020-3895 CVE-2020-3897 CVE-2020-3898 CVE-2020-3899 CVE-2020-3900 CVE-2020-3901 CVE-2020-3902 CVE-2020-6405 CVE-2020-7595 CVE-2020-7774 CVE-2020-8177 CVE-2020-8492 CVE-2020-8563 CVE-2020-8566 CVE-2020-8619 CVE-2020-8622 CVE-2020-8623 CVE-2020-8624 CVE-2020-8647 CVE-2020-8648 CVE-2020-8649 CVE-2020-9327 CVE-2020-9802 CVE-2020-9803 CVE-2020-9805 CVE-2020-9806 CVE-2020-9807 CVE-2020-9843 CVE-2020-9850 CVE-2020-9862 CVE-2020-9893 CVE-2020-9894 CVE-2020-9895 CVE-2020-9915 CVE-2020-9925 CVE-2020-10018 CVE-2020-10029 CVE-2020-10732 CVE-2020-10749 CVE-2020-10751 CVE-2020-10763 CVE-2020-10773 CVE-2020-10774 CVE-2020-10942 CVE-2020-11565 CVE-2020-11668 CVE-2020-11793 CVE-2020-12465 CVE-2020-12655 CVE-2020-12659 CVE-2020-12770 CVE-2020-12826 CVE-2020-13249 CVE-2020-13630 CVE-2020-13631 CVE-2020-13632 CVE-2020-14019 CVE-2020-14040 CVE-2020-14381 CVE-2020-14382 CVE-2020-14391 CVE-2020-14422 CVE-2020-15157 CVE-2020-15503 CVE-2020-15862 CVE-2020-15999 CVE-2020-16166 CVE-2020-24490 CVE-2020-24659 CVE-2020-25211 CVE-2020-25641 CVE-2020-25658 CVE-2020-25661 CVE-2020-25662 CVE-2020-25681 CVE-2020-25682 CVE-2020-25683 CVE-2020-25684 CVE-2020-25685 CVE-2020-25686 CVE-2020-25687 CVE-2020-25694 CVE-2020-25696 CVE-2020-26160 CVE-2020-27813 CVE-2020-27846 CVE-2020-28362 CVE-2020-29652 CVE-2021-2007 CVE-2021-3121 =====================================================================
- Summary:
Red Hat OpenShift Container Platform release 4.7.0 is now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Description:
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.0. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2020:5634
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.0-x86_64
The image digest is sha256:d74b1cfa81f8c9cc23336aee72d8ae9c9905e62c4874b071317a078c316f8a70
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.0-s390x
The image digest is sha256:a68ca03d87496ddfea0ac26b82af77231583a58a7836b95de85efe5e390ad45d
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.0-ppc64le
The image digest is sha256:bc7b04e038c8ff3a33b827f4ee19aa79b26e14c359a7dcc1ced9f3b58e5f1ac6
All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor.
Security Fix(es):
-
crewjam/saml: authentication bypass in saml authentication (CVE-2020-27846)
-
golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference (CVE-2020-29652)
-
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)
-
nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774)
-
kubernetes: Secret leaks in kube-controller-manager when using vSphere Provider (CVE-2020-8563)
-
containernetworking/plugins: IPv6 router advertisements allow for MitM attacks on IPv4 clusters (CVE-2020-10749)
-
heketi: gluster-block volume password details available in logs (CVE-2020-10763)
-
golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040)
-
jwt-go: access restriction bypass vulnerability (CVE-2020-26160)
-
golang-github-gorilla-websocket: integer overflow leads to denial of service (CVE-2020-27813)
-
golang: math/big: panic during recursive division of very large numbers (CVE-2020-28362)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For OpenShift Container Platform 4.7, see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -cli.html.
- Bugs fixed (https://bugzilla.redhat.com/):
1620608 - Restoring deployment config with history leads to weird state
1752220 - [OVN] Network Policy fails to work when project label gets overwritten
1756096 - Local storage operator should implement must-gather spec
1756173 - /etc/udev/rules.d/66-azure-storage.rules missing from initramfs
1768255 - installer reports 100% complete but failing components
1770017 - Init containers restart when the exited container is removed from node.
1775057 - [MSTR-485] Cluster is abnormal after etcd backup/restore when the backup is conducted during etcd encryption is migrating
1775444 - RFE: k8s cpu manager does not restrict /usr/bin/pod cpuset
1777038 - Cluster scaled beyond host subnet limits does not fire alert or cleanly report why it cannot scale
1777224 - InfraID in metadata.json and .openshift_install_state.json is not consistent when repeating create
commands
1784298 - "Displaying with reduced resolution due to large dataset." would show under some conditions
1785399 - Under condition of heavy pod creation, creation fails with 'error reserving pod name ...: name is reserved"
1797766 - Resource Requirements" specDescriptor fields - CPU and Memory injects empty string YAML editor
1801089 - [OVN] Installation failed and monitoring pod not created due to some network error.
1805025 - [OSP] Machine status doesn't become "Failed" when creating a machine with invalid image
1805639 - Machine status should be "Failed" when creating a machine with invalid machine configuration
1806000 - CRI-O failing with: error reserving ctr name
1806915 - openshift-service-ca: Some core components are in openshift.io/run-level 1 and are bypassing SCC, but should not be
1806917 - openshift-service-ca-operator: Some core components are in openshift.io/run-level 1 and are bypassing SCC, but should not be
1810438 - Installation logs are not gathered from OCP nodes
1812085 - kubernetes-networking-namespace-pods dashboard doesn't exist
1812412 - Monitoring Dashboard: on restricted cluster, query timed out in expression evaluation
1813012 - EtcdDiscoveryDomain no longer needed
1813949 - openshift-install doesn't use env variables for OS_* for some of API endpoints
1816812 - OpenShift test suites are not resilient to rate limited registries (like docker.io) and cannot control their dependencies for offline use
1819053 - loading OpenAPI spec for "v1beta1.metrics.k8s.io" failed with: OpenAPI spec does not exist
1819457 - Package Server is in 'Cannot update' status despite properly working
1820141 - [RFE] deploy qemu-quest-agent on the nodes
1822744 - OCS Installation CI test flaking
1824038 - Integration Tests: StaleElementReferenceError in OLM single-installmode scenario
1825892 - StorageClasses and PVs are not cleaned completely after running the csi verification tool
1826301 - Wrong NodeStatus reports in file-integrity scan when configuration error in aide.conf file
1829723 - User workload monitoring alerts fire out of the box
1832968 - oc adm catalog mirror does not mirror the index image itself
1833012 - Lower OVNKubernetes HTTP E/W performance compared with OpenShiftSDN
1833220 - CVE-2020-10749 containernetworking/plugins: IPv6 router advertisements allow for MitM attacks on IPv4 clusters
1834995 - olmFull suite always fails once th suite is run on the same cluster
1836017 - vSphere UPI: Both Internal and External load balancers for kube-apiserver should use /readyz
1837953 - Replacing masters doesn't work for ovn-kubernetes 4.4
1838352 - OperatorExited, Pending marketplace-operator-... pod for several weeks
1838751 - [oVirt][Tracker] Re-enable skipped network tests
1839239 - csi-snapshot-controller flickers Degraded=True on etcd hiccups
1840759 - [aws-ebs-csi-driver] The volume created by aws ebs csi driver can not be deleted when the cluster is destroyed
1841039 - authentication-operator: Add e2e test for password grants to Keycloak being set as OIDC IdP
1841119 - Get rid of config patches and pass flags directly to kcm
1841175 - When an Install Plan gets deleted, OLM does not create a new one
1841381 - Issue with memoryMB validation
1841885 - oc adm catalog mirror command attempts to pull from registry.redhat.io when using --from-dir option
1844727 - Etcd container leaves grep and lsof zombie processes
1845387 - CVE-2020-10763 heketi: gluster-block volume password details available in logs
1847074 - Filter bar layout issues at some screen widths on search page
1848358 - CRDs with preserveUnknownFields:true don't reflect in status that they are non-structural
1849543 - [4.5]kubeletconfig's description will show multiple lines for finalizers when upgrade from 4.4.8->4.5
1851103 - Use of NetworkManager-wait-online.service in rhcos-growpart.service
1851203 - [GSS] [RFE] Need a simpler representation of capactiy breakdown in total usage and per project breakdown in OCS 4 dashboard
1851351 - OCP 4.4.9: EtcdMemberIPMigratorDegraded: rpc error: code = Canceled desc = grpc: the client connection is closing
1851693 - The oc apply
should return errors instead of hanging there when failing to create the CRD
1852289 - Upgrade testsuite fails on ppc64le environment - Unsupported LoadBalancer service
1853115 - the restriction of --cloud option should be shown in help text.
1853116 - --to
option does not work with --credentials-requests
flag.
1853352 - [v2v][UI] Storage Class fields Should Not be empty in VM disks view
1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash
1854567 - "Installed Operators" list showing "duplicated" entries during installation
1855325 - [Feature:Prometheus][Conformance] Prometheus when installed on the cluster [Top Level] [Feature:Prometheus][Conformance] Prometheus when installed on the cluster should report telemetry if a cloud.openshift.com token is present
1855351 - Inconsistent Installer reactions to Ctrl-C during user input process
1855408 - OVN cluster unstable after running minimal scale test
1856351 - Build page should show metrics for when the build ran, not the last 30 minutes
1856354 - New APIServices missing from OpenAPI definitions
1857446 - ARO/Azure: excessive pod memory allocation causes node lockup
1857877 - Operator upgrades can delete existing CSV before completion
1858578 - [v2v] [ui] VM import RHV to CNV Target VM Name longer than 63 chars should not be allowed
1859174 - [IPI][OSP] Having errors from 4.3 to 4.6 about Security group rule already created
1860136 - default ingress does not propagate annotations to route object on update
1860322 - [OCPv4.5.2] after unexpected shutdown one of RHV Hypervisors, OCP worker nodes machine are marked as "Failed"
1860518 - unable to stop a crio pod
1861383 - Route with haproxy.router.openshift.io/timeout: 365d
kills the ingress controller
1862430 - LSO: PV creation lock should not be acquired in a loop
1862489 - LSO autoprovisioning should exclude top level disks that are part of LVM volume group.
1862608 - Virtual media does not work on hosts using BIOS, only UEFI
1862918 - [v2v] User should only select SRIOV network when importin vm with SRIOV network
1865743 - Some pods are stuck in ContainerCreating and some sdn pods are in CrashLoopBackOff
1865839 - rpm-ostree fails with "System transaction in progress" when moving to kernel-rt
1866043 - Configurable table column headers can be illegible
1866087 - Examining agones helm chart resources results in "Oh no!"
1866261 - Need to indicate the intentional behavior for Ansible in the create api
help info
1866298 - [RHOCS Usability Study][Installation] Labeling the namespace should be a part of the installation flow or be clearer as a requirement
1866320 - [RHOCS Usability Study][Dashboard] Users were confused by Available Capacity and the Total Capacity
1866334 - [RHOCS Usability Study][Installation] On the Operator installation page, there’s no indication on which labels offer tooltip/help
1866340 - [RHOCS Usability Study][Dashboard] It was not clear why “No persistent storage alerts” was prominently displayed
1866343 - [RHOCS Usability Study][Dashboard] User wanted to know the time frame for Data Consumption, e.g I/O Operations
1866445 - kola --basic-qemu-scenarios scenario fail on ppc64le & s390x
1866482 - Few errors are seen when oc adm must-gather is run
1866605 - No metadata.generation set for build and buildconfig objects
1866873 - MCDDrainError "Drain failed on , updates may be blocked" missing rendered node name
1866901 - Deployment strategy for BMO allows multiple pods to run at the same time
1866925 - openshift-install destroy cluster should fail quickly when provided with invalid credentials on Azure.
1867165 - Cannot assign static address to baremetal install bootstrap vm
1867380 - When using webhooks in OCP 4.5 fails to rollout latest deploymentconfig
1867400 - [OCs 4.5]UI should not allow creation of second storagecluster of different mode in a single OCS
1867477 - HPA monitoring cpu utilization fails for deployments which have init containers
1867518 - [oc] oc should not print so many goroutines when ANY command fails
1867608 - ds/machine-config-daemon takes 100+ minutes to rollout on 250 node cluster
1867965 - OpenShift Console Deployment Edit overwrites deployment yaml
1868004 - opm index add appears to produce image with wrong registry server binary
1868065 - oc -o jsonpath prints possible warning / bug "Unable to decode server response into a Table"
1868104 - Baremetal actuator should not delete Machine objects
1868125 - opm index add is not creating an index with valid images when --permissive flag is added, the index is empty instead
1868384 - CLI does not save login credentials as expected when using the same username in multiple clusters
1868527 - OpenShift Storage using VMWare vSAN receives error "Failed to add disk 'scsi0:2'" when mounted pod is created on separate node
1868645 - After a disaster recovery pods a stuck in "NodeAffinity" state and not running
1868748 - ClusterProvisioningIP in baremetal platform has wrong JSON annotation
1868765 - [vsphere][ci] could not reserve an IP address: no available addresses
1868770 - catalogSource named "redhat-operators" deleted in a disconnected cluster
1868976 - Prometheus error opening query log file on EBS backed PVC
1869293 - The configmap name looks confusing in aide-ds pod logs
1869606 - crio's failing to delete a network namespace
1870337 - [sig-storage] Managed cluster should have no crashlooping recycler pods over four minutes
1870342 - [sig-scheduling] SchedulerPredicates [Serial] validates resource limits of pods that are allowed to run [Conformance]
1870373 - Ingress Operator reports available when DNS fails to provision
1870467 - D/DC Part of Helm / Operator Backed should not have HPA
1870728 - openshift-install creates expired ignition files from stale .openshift_install_state.json
1870800 - [4.6] Managed Column not appearing on Pods Details page
1871170 - e2e tests are needed to validate the functionality of the etcdctl container
1872001 - EtcdDiscoveryDomain no longer needed
1872095 - content are expanded to the whole line when only one column in table on Resource Details page
1872124 - Could not choose device type as "disk" or "part" when create localvolumeset from web console
1872128 - Can't run container with hostPort on ipv6 cluster
1872166 - 'Silences' link redirects to unexpected 'Alerts' view after creating a silence in the Developer perspective
1872251 - [aws-ebs-csi-driver] Verify job in CI doesn't check for vendor dir sanity
1872786 - Rules in kube-apiserver.rules are taking too long and consuming too much memory for Prometheus to evaluate them
1872821 - [DOC] Typo in Ansible Operator Tutorial
1872907 - Fail to create CR from generated Helm Base Operator
1872923 - Click "Cancel" button on the "initialization-resource" creation form page should send users to the "Operator details" page instead of "Install Operator" page (previous page)
1873007 - [downstream] failed to read config when running the operator-sdk in the home path
1873030 - Subscriptions without any candidate operators should cause resolution to fail
1873043 - Bump to latest available 1.19.x k8s
1873114 - Nodes goes into NotReady state (VMware)
1873288 - Changing Cluster-Wide Pull Secret Does Not Trigger Updates In Kubelet Filesystem
1873305 - Failed to power on /inspect node when using Redfish protocol
1873326 - Accessibility - The symbols e.g checkmark in the overview page has no text description, label, or other accessible information
1873480 - Accessibility - No text description, alt text, label, or other accessible information associated with the help icon: “?” button/icon in Developer Console ->Navigation
1873556 - [Openstack] HTTP_PROXY setting for NetworkManager-resolv-prepender not working
1873593 - MCO fails to cope with ContainerRuntimeConfig thas has a name > 63 characters
1874057 - Pod stuck in CreateContainerError - error msg="container_linux.go:348: starting container process caused \"chdir to cwd (\\"/mount-point\\") set in config.json failed: permission denied\""
1874074 - [CNV] Windows 2019 Default Template Not Defaulting to Proper NIC/Storage Driver
1874192 - [RFE] "Create Backing Store" page doesn't allow to select already defined k8s secret as target bucket credentials when Google Cloud Storage is selected as a provider
1874240 - [vsphere] unable to deprovision - Runtime error list attached objects
1874248 - Include validation for vcenter host in the install-config
1874340 - vmware: NodeClockNotSynchronising alert is triggered in openshift cluster after upgrading form 4.4.16 to 4.5.6
1874583 - apiserver tries and fails to log an event when shutting down
1874584 - add retry for etcd errors in kube-apiserver
1874638 - Missing logging for nbctl daemon
1874736 - [downstream] no version info for the helm-operator
1874901 - add utm_source parameter to Red Hat Marketplace URLs for attribution
1874968 - Accessibility: The project selection drop down is a keyboard trap
1875247 - Dependency resolution error "found more than one head for channel" is unhelpful for users
1875516 - disabled scheduling is easy to miss in node page of OCP console
1875598 - machine status is Running for a master node which has been terminated from the console
1875806 - When creating a service of type "LoadBalancer" (Kuryr,OVN) communication through this loadbalancer failes after 2-5 minutes.
1876166 - need to be able to disable kube-apiserver connectivity checks
1876469 - Invalid doc link on yaml template schema description
1876701 - podCount specDescriptor change doesn't take effect on operand details page
1876815 - Installer uses the environment variable OS_CLOUD for manifest generation despite explicit prompt
1876935 - AWS volume snapshot is not deleted after the cluster is destroyed
1877071 - vSphere IPI - Nameserver limits were exceeded, some nameservers have been omitted
1877105 - add redfish to enabled_bios_interfaces
1877116 - e2e aws calico tests fail with rpc error: code = ResourceExhausted
1877273 - [OVN] EgressIP cannot fail over to available nodes after one egressIP node shutdown
1877648 - [sriov]VF from allocatable and capacity of node is incorrect when the policy is only 'rootDevices'
1877681 - Manually created PV can not be used
1877693 - dnsrecords specify recordTTL as 30 but the value is null in AWS Route 53
1877740 - RHCOS unable to get ip address during first boot
1877812 - [ROKS] IBM cloud failed to terminate OSDs when upgraded between internal builds of OCS 4.5
1877919 - panic in multus-admission-controller
1877924 - Cannot set BIOS config using Redfish with Dell iDracs
1878022 - Met imagestreamimport error when import the whole image repository
1878086 - OCP 4.6+OCS 4.6(multiple SC) Internal Mode- UI should populate the default "Filesystem Name" instead of providing a textbox, & the name should be validated
1878301 - [4.6] [UI] Unschedulable used to always be displayed when Node is Ready status
1878701 - After deleting and recreating a VM with same name, the VM events contain the events from the old VM
1878766 - CPU consumption on nodes is higher than the CPU count of the node.
1878772 - On the nodes there are up to 547 zombie processes caused by thanos and Prometheus.
1878823 - "oc adm release mirror" generating incomplete imageContentSources when using "--to" and "--to-release-image"
1878845 - 4.5 to 4.6.rc.4 upgrade failure: authentication operator health check connection refused for multitenant mode
1878900 - Installer complains about not enough vcpu for the baremetal flavor where generic bm flavor is being used
1878953 - RBAC error shows when normal user access pvc upload page
1878956 - oc api-resources
does not include API version
1878972 - oc adm release mirror removes the architecture information
1879013 - [RFE]Improve CD-ROM interface selection
1879056 - UI should allow to change or unset the evictionStrategy
1879057 - [CSI Certificate Test] Test failed for CSI certification tests for CSIdriver openshift-storage.rbd.csi.ceph.com with RWX enabled
1879094 - RHCOS dhcp kernel parameters not working as expected
1879099 - Extra reboot during 4.5 -> 4.6 upgrade
1879244 - Error adding container to network "ipvlan-host-local": "master" field is required
1879248 - OLM Cert Dir for Webhooks does not align SDK/Kubebuilder
1879282 - Update OLM references to point to the OLM's new doc site
1879283 - panic after nil pointer dereference in pkg/daemon/update.go
1879365 - Overlapping, divergent openshift-cluster-storage-operator manifests
1879419 - [RFE]Improve boot source description for 'Container' and ‘URL’
1879430 - openshift-object-counts quota is not dynamically updating as the resource is deleted.
1879565 - IPv6 installation fails on node-valid-hostname
1879777 - Overlapping, divergent openshift-machine-api namespace manifests
1879878 - Messages flooded in thanos-querier pod- oauth-proxy container: Authorization header does not start with 'Basic', skipping basic authentication in Log message in thanos-querier pod the oauth-proxy
1879930 - Annotations shouldn't be removed during object reconciliation
1879976 - No other channel visible from console
1880068 - image pruner is not aware of image policy annotation, StatefulSets, etc.
1880148 - dns daemonset rolls out slowly in large clusters
1880161 - Actuator Update calls should have fixed retry time
1880259 - additional network + OVN network installation failed
1880389 - Pipeline Runs with skipped Tasks incorrectly show Tasks as "Failed"
1880410 - Convert Pipeline Visualization node to SVG
1880417 - [vmware] Fail to boot with Secure Boot enabled, kernel lockdown denies iopl access to afterburn
1880443 - broken machine pool management on OpenStack
1880450 - Host failed to install because its installation stage joined took longer than expected 20m0s.
1880473 - IBM Cloudpak operators installation stuck "UpgradePending" with InstallPlan status updates failing due to size limitation
1880680 - [4.3] [Tigera plugin] - openshift-kube-proxy fails - Failed to execute iptables-restore: exit status 4 (iptables-restore v1.8.4 (nf_tables)
1880785 - CredentialsRequest missing description in oc explain
1880787 - No description for Provisioning CRD for oc explain
1880902 - need dnsPlocy set in crd ingresscontrollers
1880913 - [DeScheduler] - change loglevel from Info to Error when priority class given in the descheduler params is not present in the cluster
1881027 - Cluster installation fails at with error : the container name \"assisted-installer\" is already in use
1881046 - [OSP] openstack-cinder-csi-driver-operator doesn't contain required manifests and assets
1881155 - operator install authentication: Authentication require functional ingress which requires at least one schedulable and ready node
1881268 - Image uploading failed but wizard claim the source is available
1881322 - kube-scheduler not scheduling pods for certificates not renewed automatically after nodes restoration
1881347 - [v2v][ui]VM Import Wizard does not call Import provider cleanup
1881881 - unable to specify target port manually resulting in application not reachable
1881898 - misalignment of sub-title in quick start headers
1882022 - [vsphere][ipi] directory path is incomplete, terraform can't find the cluster
1882057 - Not able to select access modes for snapshot and clone
1882140 - No description for spec.kubeletConfig
1882176 - Master recovery instructions don't handle IP change well
1882191 - Installation fails against external resources which lack DNS Subject Alternative Name
1882209 - [ BateMetal IPI ] local coredns resolution not working
1882210 - [release 4.7] insights-operator: Fix bug in reflector not recovering from "Too large resource version"
1882268 - [e2e][automation]Add Integration Test for Snapshots
1882361 - Retrieve and expose the latest report for the cluster
1882485 - dns-node-resolver corrupts /etc/hosts if internal registry is not in use
1882556 - git:// protocol in origin tests is not currently proxied
1882569 - CNO: Replacing masters doesn't work for ovn-kubernetes 4.4
1882608 - Spot instance not getting created on AzureGovCloud
1882630 - Fstype is changed after deleting pv provisioned by localvolumeset instance
1882649 - IPI installer labels all images it uploads into glance as qcow2
1882653 - The Approval should display the Manual after the APPROVAL changed to Manual from the Automatic
1882658 - [RFE] Volume Snapshot is not listed under inventory in Project Details page
1882660 - Operators in a namespace should be installed together when approve one
1882667 - [ovn] br-ex Link not found when scale up RHEL worker
1882723 - [vsphere]Suggested mimimum value for providerspec not working
1882730 - z systems not reporting correct core count in recording rule
1882750 - [sig-api-machinery][Feature:APIServer][Late] kubelet terminates kube-apiserver gracefully
1882781 - nameserver= option to dracut creates extra NM connection profile
1882785 - Multi-Arch CI Jobs destroy libvirt network but occasionally leave it defined
1882844 - [IPI on vsphere] Executing 'openshift-installer destroy cluster' leaves installer tag categories in vsphere
1883371 - CVE-2020-26160 jwt-go: access restriction bypass vulnerability
1883388 - Bare Metal Hosts Details page doesn't show Mainitenance and Power On/Off status
1883422 - operator-sdk cleanup fail after installing operator with "run bundle" without installmode and og with ownnamespace
1883425 - Gather top installplans and their count
1883502 - Logging is broken due to mix of k8s.io/klog v1 and v2
1883523 - [sig-cli] oc adm must-gather runs successfully for audit logs [Suite:openshift/conformance/parallel]
1883538 - must gather report "cannot file manila/aws ebs/ovirt csi related namespaces and objects" error
1883560 - operator-registry image needs clean up in /tmp
1883563 - Creating duplicate namespace from create namespace modal breaks the UI
1883614 - [OCP 4.6] [UI] UI should not describe power cycle as "graceful"
1883642 - [sig-imageregistry][Feature:ImageTriggers][Serial] ImageStream admission TestImageStreamAdmitSpecUpdate
1883660 - e2e-metal-ipi CI job consistently failing on 4.4
1883765 - [user workload monitoring] improve latency of Thanos sidecar when streaming read requests
1883766 - [e2e][automation] Adjust tests for UI changes
1883768 - [user workload monitoring] The Prometheus operator should discard invalid TLS configurations
1883773 - opm alpha bundle build fails on win10 home
1883790 - revert "force cert rotation every couple days for development" in 4.7
1883803 - node pull secret feature is not working as expected
1883836 - Jenkins imagestream ubi8 and nodejs12 update
1883847 - The UI does not show checkbox for enable encryption at rest for OCS
1883853 - go list -m all does not work
1883905 - race condition in opm index add --overwrite-latest
1883946 - Understand why trident CSI pods are getting deleted by OCP
1884035 - Pods are illegally transitioning back to pending
1884041 - e2e should provide error info when minimum number of pods aren't ready in kube-system namespace
1884131 - oauth-proxy repository should run tests
1884165 - Repos should be disabled in -firstboot.service before OS extensions are applied
1884221 - IO becomes unhealthy due to a file change
1884258 - Node network alerts should work on ratio rather than absolute values
1884270 - Git clone does not support SCP-style ssh locations
1884334 - CVO marks an upgrade as failed when an operator takes more than 20 minutes to rollout
1884435 - vsphere - loopback is randomly not being added to resolver
1884565 - oauth-proxy crashes on invalid usage
1884584 - Kuryr controller continuously restarting due to unable to clean up Network Policy
1884613 - Create Instance of Prometheus from operator returns blank page for non cluster-admin users
1884628 - ovs-configuration service fails when the external network is configured on a tagged vlan on top of a bond device on a baremetal IPI deployment
1884629 - Visusally impaired user using screen reader not able to select Admin/Developer console options in drop down menu.
1884632 - Adding BYOK disk encryption through DES
1884654 - Utilization of a VMI is not populated
1884655 - KeyError on self._existing_vifs[port_id]
1884664 - Operator install page shows "installing..." instead of going to install status page
1884672 - Failed to inspect hardware. Reason: unable to start inspection: 'idrac'
1884691 - Installer blocks cloud-credential-operator manual mode on GCP and Azure
1884724 - Quick Start: Serverless quickstart doesn't match Operator install steps
1884739 - Node process segfaulted
1884824 - Update baremetal-operator libraries to k8s 1.19
1885002 - network kube-rbac-proxy scripts crashloop rather than non-crash looping
1885138 - Wrong detection of pending state in VM details
1885151 - [Cloud Team - Cluster API Provider Azure] Logging is broken due to mix of k8s.io/klog v1 and v2
1885165 - NoRunningOvnMaster alert falsely triggered
1885170 - Nil pointer when verifying images
1885173 - [e2e][automation] Add test for next run configuration feature
1885179 - oc image append fails on push (uploading a new layer)
1885213 - Vertical Pod Autoscaler (VPA) not working with DeploymentConfig
1885218 - [e2e][automation] Add virtctl to gating script
1885223 - Sync with upstream (fix panicking cluster-capacity binary)
1885235 - Prometheus: Logging is broken due to mix of k8s.io/klog v1 and v2
1885241 - kube-rbac-proxy: Logging is broken due to mix of k8s.io/klog v1 and v2
1885243 - prometheus-adapter: Logging is broken due to mix of k8s.io/klog v1 and v2
1885244 - prometheus-operator: Logging is broken due to mix of k8s.io/klog v1 and v2
1885246 - cluster-monitoring-operator: Logging is broken due to mix of k8s.io/klog v1 and v2
1885249 - openshift-state-metrics: Logging is broken due to mix of k8s.io/klog v1 and v2
1885308 - Supermicro nodes failed to boot via disk during installation when using IPMI and UEFI
1885315 - unit tests fail on slow disks
1885319 - Remove redundant use of group and kind of DataVolumeTemplate
1885343 - Console doesn't load in iOS Safari when using self-signed certificates
1885344 - 4.7 upgrade - dummy bug for 1880591
1885358 - add p&f configuration to protect openshift traffic
1885365 - MCO does not respect the install section of systemd files when enabling
1885376 - failed to initialize the cluster: Cluster operator marketplace is still updating
1885398 - CSV with only Webhook conversion can't be installed
1885403 - Some OLM events hide the underlying errors
1885414 - Need to disable HTX when not using HTTP/2 in order to preserve HTTP header name case
1885425 - opm index add cannot batch add multiple bundles that use skips
1885543 - node tuning operator builds and installs an unsigned RPM
1885644 - Panic output due to timeouts in openshift-apiserver
1885676 - [OCP 4.7]UI should fallback to minimal deployment only after total CPU < 30 || totalMemory < 72 GiB for initial deployment
1885702 - Cypress: Fix 'aria-hidden-focus' accesibility violations
1885706 - Cypress: Fix 'link-name' accesibility violation
1885761 - DNS fails to resolve in some pods
1885856 - Missing registry v1 protocol usage metric on telemetry
1885864 - Stalld service crashed under the worker node
1885930 - [release 4.7] Collect ServiceAccount statistics
1885940 - kuryr/demo image ping not working
1886007 - upgrade test with service type load balancer will never work
1886022 - Move range allocations to CRD's
1886028 - [BM][IPI] Failed to delete node after scale down
1886111 - UpdatingopenshiftStateMetricsFailed: DeploymentRollout of openshift-monitoring/openshift-state-metrics: got 1 unavailable replicas
1886134 - Need to set GODEBUG=x509ignoreCN=0 in initrd
1886154 - System roles are not present while trying to create new role binding through web console
1886166 - 1885517 Clone - Not needed for 4.7 - upgrade from 4.5->4.6 causes broadcast storm
1886168 - Remove Terminal Option for Windows Nodes
1886200 - greenwave / CVP is failing on bundle validations, cannot stage push
1886229 - Multipath support for RHCOS sysroot
1886294 - Unable to schedule a pod due to Insufficient ephemeral-storage
1886327 - Attempt to add a worker using bad roodDeviceHint: bmh and machine become Provisioned, no error in status
1886353 - [e2e][automation] kubevirt-gating job fails for a missing virtctl URL
1886397 - Move object-enum to console-shared
1886423 - New Affinities don't contain ID until saving
1886435 - Azure UPI uses deprecated command 'group deployment'
1886449 - p&f: add configuration to protect oauth server traffic
1886452 - layout options doesn't gets selected style on click i.e grey background
1886462 - IO doesn't recognize namespaces - 2 resources with the same name in 2 namespaces -> only 1 gets collected
1886488 - move e2e test off of nfs image from docker.io/gmontero/nfs-server:latest
1886524 - Change default terminal command for Windows Pods
1886553 - i/o timeout experienced from build02 when targeting CI test cluster during test execution
1886600 - panic: assignment to entry in nil map
1886620 - Application behind service load balancer with PDB is not disrupted
1886627 - Kube-apiserver pods restarting/reinitializing periodically
1886635 - CVE-2020-8563 kubernetes: Secret leaks in kube-controller-manager when using vSphere Provider
1886636 - Panic in machine-config-operator
1886749 - Removing network policy from namespace causes inability to access pods through loadbalancer.
1886751 - Gather MachineConfigPools
1886766 - PVC dropdown has 'Persistent Volume' Label
1886834 - ovn-cert is mandatory in both master and node daemonsets
1886848 - [OSP] machine instance-state annotation discrepancy with providerStatus.instanceState
1886861 - ordered-values.yaml not honored if values.schema.json provided
1886871 - Neutron ports created for hostNetworking pods
1886890 - Overwrite jenkins-agent-base imagestream
1886900 - Cluster-version operator fills logs with "Manifest: ..." spew
1886922 - [sig-network] pods should successfully create sandboxes by getting pod
1886973 - Local storage operator doesn't include correctly populate LocalVolumeDiscoveryResult in console
1886977 - [v2v]Incorrect VM Provider type displayed in UI while importing VMs through VMIO
1887010 - Imagepruner met error "Job has reached the specified backoff limit" which causes image registry degraded
1887026 - FC volume attach fails with “no fc disk found” error on OCP 4.6 PowerVM cluster
1887040 - [upgrade] ovs pod crash for rhel worker when upgarde from 4.5 to 4.6
1887046 - Event for LSO need update to avoid confusion
1887088 - cluster-node-tuning-operator refers to missing cluster-node-tuned image
1887375 - User should be able to specify volumeMode when creating pvc from web-console
1887380 - Unsupported access mode should not be available to select when creating pvc by aws-ebs-csi-driver(gp2-csi) from web-console
1887392 - openshift-apiserver: delegated authn/z should have ttl > metrics/healthz/readyz/openapi interval
1887428 - oauth-apiserver service should be monitored by prometheus
1887441 - ingress misconfiguration may break authentication but ingress operator keeps reporting "degraded: False"
1887454 - [sig-storage] In-tree Volumes [Driver: azure-disk] [Testpattern: Dynamic PV (ext4)] volumes should store data
1887456 - It is impossible to attach the default NIC to a bridge with the latest version of OVN Kubernetes
1887465 - Deleted project is still referenced
1887472 - unable to edit application group for KSVC via gestures (shift+Drag)
1887488 - OCP 4.6: Topology Manager OpenShift E2E test fails: gu workload attached to SRIOV networks should let resource-aligned PODs have working SRIOV network interface
1887509 - Openshift-tests conformance TopologyManager tests run when Machine Config Operator is not installed on cluster
1887525 - Failures to set master HardwareDetails cannot easily be debugged
1887545 - 4.5 to 4.6 upgrade fails when external network is configured on a bond device: ovs-configuration service fails and node becomes unreachable
1887585 - ovn-masters stuck in crashloop after scale test
1887651 - [Internal Mode] Object gateway (RGW) in unknown state after OCP upgrade.
1887737 - Test TestImageRegistryRemovedWithImages is failing on e2e-vsphere-operator
1887740 - cannot install descheduler operator after uninstalling it
1887745 - API server is throwing 5xx error code for 42.11% of requests for LIST events
1887750 - oc explain localvolumediscovery
returns empty description
1887751 - oc explain localvolumediscoveryresult
returns empty description
1887778 - Add ContainerRuntimeConfig gatherer
1887783 - PVC upload cannot continue after approve the certificate
1887797 - [CNV][V2V] Default network type is bridge for interface bound to POD network in VMWare migration wizard
1887799 - User workload monitoring prometheus-config-reloader OOM
1887850 - [sig-auth][Feature:SCC][Early] should not have pod creation failures during install test is flaky
1887863 - Installer panics on invalid flavor
1887864 - Clean up dependencies to avoid invalid scan flagging
1887934 - TestForwardedHeaderPolicyAppend, TestForwardedHeaderPolicyReplace, and TestForwardedHeaderPolicyIfNone consistently fail because of case-sensitive comparison
1887936 - Kube-scheduler should be able to parse v1beta1 KubeSchedulerConfig
1888015 - workaround kubelet graceful termination of static pods bug
1888028 - prevent extra cycle in aggregated apiservers
1888036 - Operator details shows old CRD versions
1888041 - non-terminating pods are going from running to pending
1888072 - Setting Supermicro node to PXE boot via Redfish doesn't take affect
1888073 - Operator controller continuously busy looping
1888118 - Memory requests not specified for image registry operator
1888150 - Install Operand Form on OperatorHub is displaying unformatted text
1888172 - PR 209 didn't update the sample archive, but machineset and pdbs are now namespaced
1888227 - Failed to deploy some of container image on the recent OCP 4.6 nightly build
1888292 - Fix CVE-2015-7501 affecting agent-maven-3.5
1888311 - p&f: make SAR traffic from oauth and openshift apiserver exempt
1888363 - namespaces crash in dev
1888378 - [IPI on Azure] errors destroying cluster when Azure resource group was never created
1888381 - instance:node_network_receive_bytes_excluding_lo:rate1m value twice expected
1888464 - installer missing permission definitions for TagResources and UntagResources when installing in existing VPC
1888494 - imagepruner pod is error when image registry storage is not configured
1888565 - [OSP] machine-config-daemon-firstboot.service failed with "error reading osImageURL from rpm-ostree"
1888595 - cluster-policy-controller logs shows error which reads initial monitor sync has error
1888601 - The poddisruptionbudgets is using the operator service account, instead of gather
1888657 - oc doesn't know its name
1888663 - sdn starts after kube-apiserver, delay readyz until oauth-apiserver is reachable
1888671 - Document the Cloud Provider's ignore-volume-az setting
1888738 - quay.io/openshift/origin-must-gather:latest is not a multi-arch, manifest-list image
1888763 - at least one of these parameters (Vendor, DeviceID or PfNames) has to be defined in nicSelector in CR %s", cr.GetName()
1888827 - ovnkube-master may segfault when trying to add IPs to a nil address set
1888861 - need to pass dual-stack service CIDRs to kube-apiserver in dual-stack cluster
1888866 - AggregatedAPIDown permanently firing after removing APIService
1888870 - JS error when using autocomplete in YAML editor
1888874 - hover message are not shown for some properties
1888900 - align plugins versions
1888985 - Cypress: Fix 'Ensures buttons have discernible text' accesibility violation
1889213 - The error message of uploading failure is not clear enough
1889267 - Increase the time out for creating template and upload image in the terraform
1889348 - Project link should be removed from Application Details page, since it is inaccurate (Application Stages)
1889374 - Kiali feature won't work on fresh 4.6 cluster
1889388 - ListBundles returns incorrect replaces/skips when bundles have been added via semver-skippatch mode
1889420 - OCP failed to add vsphere disk when pod moved to new node during cluster upgrade
1889515 - Accessibility - The symbols e.g checkmark in the Node > overview page has no text description, label, or other accessible information
1889529 - [Init-CR annotation] Inline alert shows operand instance was needed still appearing after creating an Operand instance
1889540 - [4.5 upgrade][alert]CloudCredentialOperatorDown
1889577 - Resources are not shown on project workloads page
1889620 - [Azure] - Machineset not scaling when publicIP:true in disconnected Azure enviroment
1889630 - Scheduling disabled popovers are missing for Node status in Node Overview and Details pages
1889692 - Selected Capacity is showing wrong size
1889694 - usbguard fails to install as RHCOS extension due to missing libprotobuf.so.15
1889698 - When the user clicked cancel at the Create Storage Class confirmation dialog all the data from the Local volume set goes off
1889710 - Prometheus metrics on disk take more space compared to OCP 4.5
1889721 - opm index add semver-skippatch mode does not respect prerelease versions
1889724 - When LocalVolumeDiscovery CR is created form the LSO page User doesn't see the Disk tab
1889767 - [vsphere] Remove certificate from upi-installer image
1889779 - error when destroying a vSphere installation that failed early
1889787 - OCP is flooding the oVirt engine with auth errors
1889838 - race in Operator update after fix from bz1888073
1889852 - support new AWS regions ap-east-1, af-south-1, eu-south-1
1889863 - Router prints incorrect log message for namespace label selector
1889891 - Backport timecache LRU fix
1889912 - Drains can cause high CPU usage
1889921 - Reported Degraded=False Available=False pair does not make sense
1889928 - [e2e][automation] Add more tests for golden os
1889943 - EgressNetworkPolicy does not work when setting Allow rule to a dnsName
1890038 - Infrastructure status.platform not migrated to status.platformStatus causes warnings
1890074 - MCO extension kernel-headers is invalid
1890104 - with Serverless 1.10 version of trigger/subscription/channel/IMC is V1 as latest
1890130 - multitenant mode consistently fails CI
1890141 - move off docker.io images for build/image-eco/templates/jenkins e2e
1890145 - The mismatched of font size for Status Ready and Health Check secondary text
1890180 - FieldDependency x-descriptor doesn't support non-sibling fields
1890182 - DaemonSet with existing owner garbage collected
1890228 - AWS: destroy stuck on route53 hosted zone not found
1890235 - e2e: update Protractor's checkErrors logging
1890250 - workers may fail to join the cluster during an update from 4.5
1890256 - Replacing a master node on a baremetal IPI deployment gets stuck when deleting the machine of the unhealthy member
1890270 - External IP doesn't work if the IP address is not assigned to a node
1890361 - s390x: Generate new ostree rpm with fix for rootfs immutability
1890456 - [vsphere] mapi_instance_create_failed doesn't work on vsphere
1890467 - unable to edit an application without a service
1890472 - [Kuryr] Bulk port creation exception not completely formatted
1890494 - Error assigning Egress IP on GCP
1890530 - cluster-policy-controller doesn't gracefully terminate
1890630 - [Kuryr] Available port count not correctly calculated for alerts
1890671 - [SA] verify-image-signature using service account does not work
1890677 - 'oc image info' claims 'does not exist' for application/vnd.oci.image.manifest.v1+json manifest
1890808 - New etcd alerts need to be added to the monitoring stack
1890951 - Mirror of multiarch images together with cluster logging case problems. It doesn't sync the "overall" sha it syncs only the sub arch sha.
1890984 - Rename operator-webhook-config to sriov-operator-webhook-config
1890995 - wew-app should provide more insight into why image deployment failed
1891023 - ovn-kubernetes rbac proxy never starts waiting for an incorrect API call
1891047 - Helm chart fails to install using developer console because of TLS certificate error
1891068 - [sig-instrumentation] Prometheus when installed on the cluster shouldn't report any alerts in firing state apart from Watchdog and AlertmanagerReceiversNotConfigured [Early] failing due to TargetDown alert from kube-scheduler
1891080 - [LSO] When Localvolumeset and SC is already created before OCS install Creation of LVD and LVS is skipped when user click created storage cluster from UI
1891108 - p&f: Increase the concurrency share of workload-low priority level
1891143 - CVO deadlocked while shutting down, shortly after fresh cluster install (metrics goroutine)
1891189 - [LSO] max device limit is accepting negative values. PVC is not getting created and no error is shown
1891314 - Display incompatible helm charts for installation (kubeVersion of cluster doesn't meet requirements of chart)
1891362 - Wrong metrics count for openshift_build_result_total
1891368 - fync should be fsync for etcdHighFsyncDurations alert's annotations.message
1891374 - fync should be fsync for etcdHighFsyncDurations critical alert's annotations.message
1891376 - Extra text in Cluster Utilization charts
1891419 - Wrong detail head on network policy detail page.
1891459 - Snapshot tests should report stderr of failed commands
1891498 - Other machine config pools do not show during update
1891543 - OpenShift 4.6/OSP install fails when node flavor has less than 25GB, even with dedicated storage
1891551 - Clusterautoscaler doesn't scale up as expected
1891552 - Handle missing labels as empty.
1891555 - The windows oc.exe binary does not have version metadata
1891559 - kuryr-cni cannot start new thread
1891614 - [mlx] testpmd fails inside OpenShift pod using DevX version 19.11
1891625 - [Release 4.7] Mutable LoadBalancer Scope
1891702 - installer get pending when additionalTrustBundle is added into install-config.yaml
1891716 - OVN cluster upgrade from 4.6.1 to 4.7 fails
1891740 - OperatorStatusChanged is noisy
1891758 - the authentication operator may spam DeploymentUpdated event endlessly
1891759 - Dockerfile builds cannot change /etc/pki/ca-trust
1891816 - [UPI] [OSP] control-plane.yml provisioning playbook fails on OSP 16.1
1891825 - Error message not very informative in case of mode mismatch
1891898 - The ClusterServiceVersion can define Webhooks that cannot be created.
1891951 - UI should show warning while creating pools with compression on
1891952 - [Release 4.7] Apps Domain Enhancement
1891993 - 4.5 to 4.6 upgrade doesn't remove deployments created by marketplace
1891995 - OperatorHub displaying old content
1891999 - Storage efficiency card showing wrong compression ratio
1892004 - OCP 4.6 opm on Ubuntu 18.04.4 - error /lib/x86_64-linux-gnu/libc.so.6: version GLIBC_2.28' not found (required by ./opm)
1892167 - [SR-IOV] SriovNetworkNodePolicies apply ignoring the spec.nodeSelector.
1892198 - TypeError in 'Performance Profile' tab displayed for 'Performance Addon Operator'
1892288 - assisted install workflow creates excessive control-plane disruption
1892338 - HAProxyReloadFail alert only briefly fires in the event of a broken HAProxy config
1892358 - [e2e][automation] update feature gate for kubevirt-gating job
1892376 - Deleted netnamespace could not be re-created
1892390 - TestOverwrite/OverwriteBundle/DefaultBehavior in operator-registry is flaky
1892393 - TestListPackages is flaky
1892448 - MCDPivotError alert/metric missing
1892457 - NTO-shipped stalld needs to use FIFO for boosting.
1892467 - linuxptp-daemon crash
1892521 - [AWS] Startup bootstrap machine failed due to ignition file is missing in disconnected UPI env
1892653 - User is unable to create KafkaSource with v1beta
1892724 - VFS added to the list of devices of the nodeptpdevice CRD
1892799 - Mounting additionalTrustBundle in the operator
1893117 - Maintenance mode on vSphere blocks installation.
1893351 - TLS secrets are not able to edit on console.
1893362 - The ovs-xxxxx_openshift-sdn container does not terminate gracefully, slowing down reboots
1893386 - false-positive ReadyIngressNodes_NoReadyIngressNodes: Auth operator makes risky "worker" assumption when guessing about ingress availability
1893546 - Deploy using virtual media fails on node cleaning step
1893601 - overview filesystem utilization of OCP is showing the wrong values
1893645 - oc describe route SIGSEGV
1893648 - Ironic image building process is not compatible with UEFI secure boot
1893724 - OperatorHub generates incorrect RBAC
1893739 - Force deletion doesn't work for snapshots if snapshotclass is already deleted
1893776 - No useful metrics for image pull time available, making debugging issues there impossible
1893798 - Lots of error messages starting with "get namespace to enqueue Alertmanager instances failed" in the logs of prometheus-operator
1893832 - ErrorCount field is missing in baremetalhosts.metal3.io CRD
1893889 - disabled dropdown items in the pf dropdown component are skipped over and unannounced by JAWS
1893926 - Some "Dynamic PV (block volmode)" pattern storage e2e tests are wrongly skipped
1893944 - Wrong product name for Multicloud Object Gateway
1893953 - (release-4.7) Gather default StatefulSet configs
1893956 - Installation always fails at "failed to initialize the cluster: Cluster operator image-registry is still updating"
1893963 - [Testday] Workloads-> Virtualization is not loading for Firefox browser
1893972 - Should skip e2e test cases as early as possible
1894013 - [v2v][Testday] VMware to CNV VM import]VMware URL: It is not clear that only the FQDN/IP address is required without 'https://'
1894020 - User with edit users cannot deploy images from their own namespace from the developer perspective
1894025 - OCP 4.5 to 4.6 upgrade for "aws-ebs-csi-driver-operator" fails when "defaultNodeSelector" is set
1894041 - [v2v][[Testday]VM import from VMware/RHV] VM import wizard: The target storage class name is not displayed if default storage class is used.
1894065 - tag new packages to enable TLS support
1894110 - Console shows wrong value for maxUnavailable and maxSurge when set to 0
1894144 - CI runs of baremetal IPI are failing due to newer libvirt libraries
1894146 - ironic-api used by metal3 is over provisioned and consumes a lot of RAM
1894194 - KuryrPorts leftovers from 4.6 GA need to be deleted
1894210 - Failed to encrypt OSDs on OCS4.6 installation (via UI)
1894216 - Improve OpenShift Web Console availability
1894275 - Fix CRO owners file to reflect node owner
1894278 - "database is locked" error when adding bundle to index image
1894330 - upgrade channels needs to be updated for 4.7
1894342 - oauth-apiserver logs many "[SHOULD NOT HAPPEN] failed to update managedFields for ... OAuthClient ... no corresponding type for oauth.openshift.io/v1, Kind=OAuthClient"
1894374 - Dont prevent the user from uploading a file with incorrect extension
1894432 - [oVirt] sometimes installer timeout on tmp_import_vm
1894477 - bash syntax error in nodeip-configuration.service
1894503 - add automated test for Polarion CNV-5045
1894519 - [OSP] External mode cluster creation disabled for Openstack and oVirt platform
1894539 - [on-prem] Unable to deploy additional machinesets on separate subnets
1894645 - Cinder volume provisioning crashes on nil cloud provider
1894677 - image-pruner job is panicking: klog stack
1894810 - Remove TechPreview Badge from Eventing in Serverless version 1.11.0
1894860 - 'backend' CI job passing despite failing tests
1894910 - Update the node to use the real-time kernel fails
1894992 - All nightly jobs for e2e-metal-ipi failing due to ipa image missing tenacity package
1895065 - Schema / Samples / Snippets Tabs are all selected at the same time
1895099 - vsphere-upi and vsphere-upi-serial jobs time out waiting for bootstrap to complete in CI
1895141 - panic in service-ca injector
1895147 - Remove memory limits on openshift-dns
1895169 - VM Template does not properly manage Mount Windows guest tools check box during VM creation
1895268 - The bundleAPIs should NOT be empty
1895309 - [OCP v47] The RHEL node scaleup fails due to "No package matching 'cri-o-1.19.*' found available" on OCP 4.7 cluster
1895329 - The infra index filled with warnings "WARNING: kubernetes.io/cinder built-in volume provider is now deprecated. The Cinder volume provider is deprecated and will be removed in a future release"
1895360 - Machine Config Daemon removes a file although its defined in the dropin
1895367 - Missing image in metadata DB index.db in disconnected Operator Hub installation. OCP 4.6.1
1895372 - Web console going blank after selecting any operator to install from OperatorHub
1895385 - Revert KUBELET_LOG_LEVEL back to level 3
1895423 - unable to edit an application with a custom builder image
1895430 - unable to edit custom template application
1895509 - Backup taken on one master cannot be restored on other masters
1895537 - [sig-imageregistry][Feature:ImageExtract] Image extract should extract content from an image
1895838 - oc explain description contains '/'
1895908 - "virtio" option is not available when modifying a CD-ROM to disk type
1895909 - e2e-metal-ipi-ovn-dualstack is failing
1895919 - NTO fails to load kernel modules
1895959 - configuring webhook token authentication should prevent cluster upgrades
1895979 - Unable to get coreos-installer with --copy-network to work
1896101 - [cnv][automation] Added negative tests for migration from VMWare and RHV
1896160 - CI: Some cluster operators are not ready: marketplace (missing: Degraded)
1896188 - [sig-cli] oc debug deployment configs from a build: local-busybox-1-build not completed
1896218 - Occasional GCP install failures: Error setting IAM policy for project ...: googleapi: Error 400: Service account ... does not exist., badRequest
1896229 - Current Rate of Bytes Received and Current Rate of Bytes Transmitted data can not be loaded
1896244 - Found a panic in storage e2e test
1896296 - Git links should avoid .git as part of the URL and should not link git:// urls in general
1896302 - [e2e][automation] Fix 4.6 test failures
1896365 - [Migration]The SDN migration cannot revert under some conditions
1896384 - [ovirt IPI]: local coredns resolution not working
1896446 - Git clone from private repository fails after upgrade OCP 4.5 to 4.6
1896529 - Incorrect instructions in the Serverless operator and application quick starts
1896645 - documentationBaseURL needs to be updated for 4.7
1896697 - [Descheduler] policy.yaml param in cluster configmap is empty
1896704 - Machine API components should honour cluster wide proxy settings
1896732 - "Attach to Virtual Machine OS" button should not be visible on old clusters
1896866 - File /etc/NetworkManager/system-connections/default_connection.nmconnection is incompatible with SR-IOV operator
1896898 - ovs-configuration.service fails when multiple IPv6 default routes are provided via RAs over the same interface and deployment bootstrap fails
1896918 - start creating new-style Secrets for AWS
1896923 - DNS pod /metrics exposed on anonymous http port
1896977 - route SimpleAllocationPlugin: host name validation errors: spec.host: Invalid value: ... must be no more than 63 characters
1897003 - VNC console cannot be connected after visit it in new window
1897008 - Cypress: reenable check for 'aria-hidden-focus' rule & checkA11y test for modals
1897026 - [Migration] With updating optional network operator configuration, migration stucks on MCO
1897039 - router pod keeps printing log: template "msg"="router reloaded" "output"="[WARNING] 316/065823 (15) : parsing [/var/lib/haproxy/conf/haproxy.config:52]: option 'http-use-htx' is deprecated and ignored
1897050 - [IBM Power] LocalVolumeSet provisions boot partition as PV.
1897073 - [OCP 4.5] wrong netid assigned to Openshift projects/namespaces
1897138 - oVirt provider uses depricated cluster-api project
1897142 - When scaling replicas to zero, Octavia loadbalancer pool members are not updated accordingly
1897252 - Firing alerts are not showing up in console UI after cluster is up for some time
1897354 - Operator installation showing success, but Provided APIs are missing
1897361 - The MCO GCP-OP tests fail consistently on containerruntime tests with "connection refused"
1897412 - [sriov]disableDrain did not be updated in CRD of manifest
1897423 - Max unavailable and Max surge value are not shown on Deployment Config Details page
1897516 - Baremetal IPI deployment with IPv6 control plane fails when the nodes obtain both SLAAC and DHCPv6 addresses as they set their hostname to 'localhost'
1897520 - After restarting nodes the image-registry co is in degraded true state.
1897584 - Add casc plugins
1897603 - Cinder volume attachment detection failure in Kubelet
1897604 - Machine API deployment fails: Kube-Controller-Manager can't reach API: "Unauthorized"
1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers
1897641 - Baremetal IPI with IPv6 control plane: nodes respond with duplicate packets to ICMP6 echo requests
1897676 - [CI] [Azure] [UPI] CI failing since 4.6 changes in ignition
1897830 - [GSS] Unable to deploy OCS 4.5.2 on OCP 4.6.1, cannot
Create OCS Cluster Service1897891 - [RFE][v2v][UI][CNV VM import] Providing error message or/and block migration when vddk-init-image is missing
1897897 - ptp lose sync openshift 4.6
1898036 - no network after reboot (IPI)
1898045 - AWS EBS CSI Driver can not get updated cloud credential secret automatically
1898097 - mDNS floods the baremetal network
1898118 - Lack of logs on some image stream tests make hard to find root cause of a problem
1898134 - Descheduler logs show absolute values instead of percentage when LowNodeUtilization strategy is applied
1898159 - kcm operator shall pass --allocate-node-cidrs=false to kcm for ovn-kube and openshift-sdn cluster
1898174 - [OVN] EgressIP does not guard against node IP assignment
1898194 - GCP: can't install on custom machine types
1898238 - Installer validations allow same floating IP for API and Ingress
1898268 - [OVN]:
make checkbroken on 4.6
1898289 - E2E test: Use KUBEADM_PASSWORD_FILE by default
1898320 - Incorrect Apostrophe Translation of "it's" in Scheduling Disabled Popover
1898357 - Within the operatorhub details view, long unbroken text strings do not wrap cause breaking display.
1898407 - [Deployment timing regression] Deployment takes longer with 4.7
1898417 - GCP: the dns targets in Google Cloud DNS is not updated after recreating loadbalancer service
1898487 - [oVirt] Node is not removed when VM has been removed from oVirt engine
1898500 - Failure to upgrade operator when a Service is included in a Bundle
1898517 - Ironic auto-discovery may result in rogue nodes registered in ironic
1898532 - Display names defined in specDescriptors not respected
1898580 - When adding more than one node selector to the sriovnetworknodepolicy, the cni and the device plugin pods are constantly rebooted
1898613 - Whereabouts should exclude IPv6 ranges
1898655 - [oVirt] Node deleted in oVirt should cause the Machine to go into a Failed phase
1898679 - Operand creation form - Required "type: object" properties (Accordion component) are missing red asterisk
1898680 - CVE-2020-7774 nodejs-y18n: prototype pollution vulnerability
1898745 - installation failing with CVO reporting openshift-samples not rolled out, samples not setting versions in its ClusterOperator
1898839 - Wrong YAML in operator metadata
1898851 - Multiple Pods access the same volume on the same node e2e test cases are missed from aws ebs csi driver e2e test job
1898873 - Remove TechPreview Badge from Monitoring
1898954 - Backup script does not take /etc/kubernetes/static-pod-resources on a reliable way
1899111 - [RFE] Update jenkins-maven-agen to maven36
1899128 - VMI details screen -> show the warning that it is preferable to have a VM only if the VM actually does not exist
1899175 - bump the RHCOS boot images for 4.7
1899198 - Use new packages for ipa ramdisks
1899200 - In Installed Operators page I cannot search for an Operator by it's name
1899220 - Support AWS IMDSv2
1899350 - configure-ovs.sh doesn't configure bonding options
1899433 - When Creating OCS from ocs wizard Step Discover Disks shows Error "An error occurred Not Found"
1899459 - Failed to start monitoring pods once the operator removed from override list of CVO
1899515 - Passthrough credentials are not immediately re-distributed on update
1899575 - update discovery burst to reflect lots of CRDs on openshift clusters
1899582 - update discovery burst to reflect lots of CRDs on openshift clusters
1899588 - Operator objects are re-created after all other associated resources have been deleted
1899600 - Increased etcd fsync latency as of OCP 4.6
1899603 - workers-rhel7 CI jobs failing: Failed to remove rollback: error running rpm-ostree cleanup
1899627 - Project dashboard Active status using small icon
1899725 - Pods table does not wrap well with quick start sidebar open
1899746 - [ovn] error while waiting on flows for pod: OVS sandbox port is no longer active (probably due to a subsequent CNI ADD)
1899760 - etcd_request_duration_seconds_bucket metric has excessive cardinality
1899835 - catalog-operator repeatedly crashes with "runtime error: index out of range [0] with length 0"
1899839 - thanosRuler.resources.requests does not take effect in user-workload-monitoring-config confimap
1899853 - additionalSecurityGroupIDs not working for master nodes
1899922 - NP changes sometimes influence new pods.
1899949 - [Platform] Remove restriction on disk type selection for LocalVolumeSet
1900008 - Fix internationalized sentence fragments in ImageSearch.tsx
1900010 - Fix internationalized sentence fragments in BuildImageSelector.tsx
1900020 - Remove ' from internationalized keys
1900022 - Search Page - Top labels field is not applied to selected Pipeline resources
1900030 - disruption_tests: [sig-imageregistry] Image registry remain available failing consistently
1900126 - Creating a VM results in suggestion to create a default storage class when one already exists
1900138 - [OCP on RHV] Remove insecure mode from the installer
1900196 - stalld is not restarted after crash
1900239 - Skip "subPath should be able to unmount" NFS test
1900322 - metal3 pod's toleration for key: node-role.kubernetes.io/master currently matches on exact value matches but should match on Exists
1900377 - [e2e][automation] create new css selector for active users
1900496 - (release-4.7) Collect spec config for clusteroperator resources
1900672 - (s390x) Upgrade from old LUKS to new not working with DASD disks
1900699 - Impossible to add new Node on OCP 4.6 using large ECKD disks - fdasd issue
1900759 - include qemu-guest-agent by default
1900790 - Track all resource counts via telemetry
1900835 - Multus errors when cachefile is not found
1900935 -
oc adm release mirrorpanic panic: runtime error
1900989 - accessing the route cannot wake up the idled resources
1901040 - When scaling down the status of the node is stuck on deleting
1901057 - authentication operator health check failed when installing a cluster behind proxy
1901107 - pod donut shows incorrect information
1901111 - Installer dependencies are broken
1901200 - linuxptp-daemon crash when enable debug log level
1901301 - CBO should handle platform=BM without provisioning CR
1901355 - [Azure][4.7] Invalid vm size from customized compute nodes does not fail properly
1901363 - High Podready Latency due to timed out waiting for annotations
1901373 - redundant bracket on snapshot restore button
1901376 - [on-prem] Upgrade from 4.6 to 4.7 failed with "timed out waiting for the condition during waitForControllerConfigToBeCompleted: controllerconfig is not completed: ControllerConfig has not completed: completed(false) running(false) failing(true"
1901395 - "Edit virtual machine template" action link should be removed
1901472 - [OSP] Bootstrap and master nodes use different keepalived unicast setting
1901517 - RHCOS 4.6.1 uses a single NetworkManager connection for multiple NICs when using default DHCP
1901531 - Console returns a blank page while trying to create an operator Custom CR with Invalid Schema
1901594 - Kubernetes resource CRUD operations.Kubernetes resource CRUD operations Pod "before all" hook for "creates the resource instance"
1901604 - CNO blocks editing Kuryr options
1901675 - [sig-network] multicast when using one of the plugins 'redhat/openshift-ovs-multitenant, redhat/openshift-ovs-networkpolicy' should allow multicast traffic in namespaces where it is enabled
1901909 - The device plugin pods / cni pod are restarted every 5 minutes
1901982 - [sig-builds][Feature:Builds] build can reference a cluster service with a build being created from new-build should be able to run a build that references a cluster service
1902019 - when podTopologySpreadConstraint strategy is enabled for descheduler it throws error
1902059 - Wire a real signer for service accout issuer
1902091 -
cluster-image-registry-operatorpod leaves connections open when fails connecting S3 storage
1902111 - CVE-2020-27813 golang-github-gorilla-websocket: integer overflow leads to denial of service
1902157 - The DaemonSet machine-api-termination-handler couldn't allocate Pod
1902253 - MHC status doesnt set RemediationsAllowed = 0
1902299 - Failed to mirror operator catalog - error: destination registry required
1902545 - Cinder csi driver node pod should add nodeSelector for Linux
1902546 - Cinder csi driver node pod doesn't run on master node
1902547 - Cinder csi driver controller pod doesn't run on master node
1902552 - Cinder csi driver does not use the downstream images
1902595 - Project workloads list view doesn't show alert icon and hover message
1902600 - Container csi-snapshotter in Cinder csi driver needs to use ImagePullPolicy=IfNotPresent
1902601 - Cinder csi driver pods run as BestEffort qosClass
1902653 - [BM][IPI] Master deployment failed: No valid host was found. Reason: No conductor service registered which supports driver redfish for conductor group
1902702 - [sig-auth][Feature:LDAP][Serial] ldap group sync can sync groups from ldap: oc cp over non-existing directory/file fails
1902746 - [BM][IP] Master deployment failed - Base.1.0.GeneralError: database is locked
1902824 - failed to generate semver informed package manifest: unable to determine default channel
1902894 - hybrid-overlay-node crashing trying to get node object during initialization
1902969 - Cannot load vmi detail page
1902981 - It should default to current namespace when create vm from template
1902996 - [AWS] UPI on USGov, bootstrap machine can not fetch ignition file via s3:// URI
1903033 - duplicated lines of imageContentSources is seen when mirror release image to local registry
1903034 - OLM continuously printing debug logs
1903062 - [Cinder csi driver] Deployment mounted volume have no write access
1903078 - Deleting VolumeSnapshotClass makes VolumeSnapshot not Ready
1903107 - Enable vsphere-problem-detector e2e tests
1903164 - OpenShift YAML editor jumps to top every few seconds
1903165 - Improve Canary Status Condition handling for e2e tests
1903172 - Column Management: Fix sticky footer on scroll
1903186 - [Descheduler] cluster logs should report some info when PodTopologySpreadConstraints strategy is enabled
1903188 - [Descheduler] cluster log reports failed to validate server configuration" err="unsupported log format:
1903192 - Role name missing on create role binding form
1903196 - Popover positioning is misaligned for Overview Dashboard status items
1903206 - Ingress controller incorrectly routes traffic to non-ready pods/backends.
1903226 - MutatingWebhookConfiguration pod-identity-webhook does not exclude critical control-plane components
1903248 - Backport Upstream Static Pod UID patch
1903277 - Deprovisioning Not Deleting Security Groups [VpcLimitExceeded on e2e-aws tests]
1903290 - Kubelet repeatedly log the same log line from exited containers
1903346 - PV backed by FC lun is not being unmounted properly and this leads to IO errors / xfs corruption.
1903382 - Panic when task-graph is canceled with a TaskNode with no tasks
1903400 - Migrate a VM which is not running goes to pending state
1903402 - Nic/Disk on VMI overview should link to VMI's nic/disk page
1903414 - NodePort is not working when configuring an egress IP address
1903424 - mapi_machine_phase_transition_seconds_sum doesn't work
1903464 - "Evaluating rule failed" for "record: cluster:kube_persistentvolumeclaim_resource_requests_storage_bytes:provisioner:sum" and "record: cluster:kubelet_volume_stats_used_bytes:provisioner:sum"
1903639 - Hostsubnet gatherer produces wrong output
1903651 - Network Policies are not working as expected with OVN-Kubernetes when traffic hairpins back to the same source through a service
1903660 - Cannot install with Assisted Installer on top of IPv6 since network provider is not started
1903674 - [sig-apps] ReplicationController should serve a basic image on each replica with a private image
1903717 - Handle different Pod selectors for metal3 Deployment
1903733 - Scale up followed by scale down can delete all running workers
1903917 - Failed to load "Developer Catalog" page
1903999 - Httplog response code is always zero
1904026 - The quota controllers should resync on new resources and make progress
1904064 - Automated cleaning is disabled by default
1904124 - DHCP to static lease script doesn't work correctly if starting with infinite leases
1904125 - Boostrap VM .ign image gets added into 'default' pool instead of <cluster-name>-<id>-bootstrap
1904131 - kuryr tempest plugin test test_ipblock_network_policy_sg_rules fails
1904133 - KubeletConfig flooded with failure conditions
1904161 - AlertmanagerReceiversNotConfigured fires unconditionally on alertmanager restart
1904243 - RHCOS 4.6.1 missing ISCSI initiatorname.iscsi !
1904244 - MissingKey errors for two plugins using i18next.t
1904262 - clusterresourceoverride-operator has version: 1.0.0 every build
1904296 - VPA-operator has version: 1.0.0 every build
1904297 - The index image generated by "opm index prune" leaves unrelated images
1904305 - Should have scroll-down bar for the field which the values list has too many results under dashboards
1904385 - [oVirt] registry cannot mount volume on 4.6.4 -> 4.6.6 upgrade
1904497 - vsphere-problem-detector: Run on vSphere cloud only
1904501 - [Descheduler] descheduler does not evict any pod when PodTopologySpreadConstraint strategy is set
1904502 - vsphere-problem-detector: allow longer timeouts for some operations
1904503 - vsphere-problem-detector: emit alerts
1904538 - [sig-arch][Early] Managed cluster should start all core operators: monitoring: container has runAsNonRoot and image has non-numeric user (nobody)
1904578 - metric scraping for vsphere problem detector is not configured
1904582 - All application traffic broken due to unexpected load balancer change on 4.6.4 -> 4.6.6 upgrade
1904663 - IPI pointer customization MachineConfig always generated
1904679 - [Feature:ImageInfo] Image info should display information about images
1904683 -
[sig-builds][Feature:Builds] s2i build with a root user imagetests use docker.io image
1904684 - [sig-cli] oc debug ensure it works with image streams
1904713 - Helm charts with kubeVersion restriction are filtered incorrectly
1904776 - Snapshot modal alert is not pluralized
1904824 - Set vSphere hostname from guestinfo before NM starts
1904941 - Insights status is always showing a loading icon
1904973 - KeyError: 'nodeName' on NP deletion
1904985 - Prometheus and thanos sidecar targets are down
1904993 - Many ampersand special characters are found in strings
1905066 - QE - Monitoring test cases - smoke test suite automation
1905074 - QE -Gherkin linter to maintain standards
1905100 - Too many haproxy processes in default-router pod causing high load average
1905104 - Snapshot modal disk items missing keys
1905115 - CI: dev-scripts fail on 02_configure_host: Failed to start network ostestbm
1905119 - Race in AWS EBS determining whether custom CA bundle is used
1905128 - [e2e][automation] e2e tests succeed without actually execute
1905133 - operator conditions special-resource-operator
1905141 - vsphere-problem-detector: report metrics through telemetry
1905146 - Backend Tests: TestHelmRepoGetter_SkipDisabled failures
1905194 - Detecting broken connections to the Kube API takes up to 15 minutes
1905221 - CVO transitions from "Initializing" to "Updating" despite not attempting many manifests
1905232 - [sig-imageregistry][Feature:ImageAppend] Image append should create images by appending them failing due to inconsistent images between CI and OCP
1905253 - Inaccurate text at bottom of Events page
1905298 - openshift-apiserver initContainer fix-audit-permissions is not requesting required resources: cpu, memory
1905299 - OLM fails to update operator
1905307 - Provisioning CR is missing from must-gather
1905319 - cluster-samples-operator containers are not requesting required memory resource
1905320 - csi-snapshot-webhook is not requesting required memory resource
1905323 - dns-operator is not requesting required memory resource
1905324 - ingress-operator is not requesting required memory resource
1905327 - openshift-kube-scheduler initContainer wait-for-host-port is not requesting required resources: cpu, memory
1905328 - Changing the bound token service account issuer invalids previously issued bound tokens
1905329 - openshift-oauth-apiserver initContainer fix-audit-permissions is not requesting required resources: cpu, memory
1905330 - openshift-monitoring init-textfile is not requesting required resources: cpu, memory
1905338 - QE -Cypress Automation for Add Flow - Database, Yaml, OperatorBacked, PageDetails
1905347 - QE - Design Gherkin Scenarios
1905348 - QE - Design Gherkin Scenarios
1905362 - [sriov] Error message 'Fail to update DaemonSet' always shown in sriov operator pod
1905368 - [sriov] net-attach-def generated from sriovnetwork cannot be restored once it was deleted
1905370 - A-Z/Z-A sorting dropdown on Developer Catalog page is not aligned with filter text input
1905380 - Default to Red Hat/KubeVirt provider if common template does not have provider annotation
1905393 - CMO uses rbac.authorization.k8s.io/v1beta1 instead of rbac.authorization.k8s.io/v1
1905404 - The example of "Remove the entrypoint on the mysql:latest image" for
oc image appenddoes not work
1905416 - Hyperlink not working from Operator Description
1905430 - usbguard extension fails to install because of missing correct protobuf dependency version
1905492 - The stalld service has a higher scheduler priority than ksoftirq and rcu{b, c} threads
1905502 - Test flake - unable to get https transport for ephemeral-registry
1905542 - [GSS] The "External" mode option is not available when the OCP cluster is deployed using Redhat Cluster Assisted Installer 4.6.
1905599 - Errant change to lastupdatetime in copied CSV status can trigger runaway csv syncs
1905610 - Fix typo in export script
1905621 - Protractor login test fails against a 4.7 (nightly) Power cluster
1905640 - Subscription manual approval test is flaky
1905647 - Report physical core valid-for-subscription min/max/cumulative use to telemetry
1905696 - ClusterMoreUpdatesModal component did not get internationalized
1905748 - with sharded ingresscontrollers, all shards reload when any endpoint changes
1905761 - NetworkPolicy with Egress policyType is resulting in SDN errors and improper communication within Project
1905778 - inconsistent ingresscontroller between fresh installed cluster and upgraded cluster
1905792 - [OVN]Cannot create egressfirewalll with dnsName
1905889 - Should create SA for each namespace that the operator scoped
1905920 - Quickstart exit and restart
1905941 - Page goes to error after create catalogsource
1905977 - QE ghaekin design scenaio-pipeline metrics ODC-3711
1906032 - Canary Controller: Canary daemonset rolls out slowly in large clusters
1906100 - Disconnected cluster upgrades are failing from the cli, when signature retrieval is being blackholed instead of quickly rejected
1906105 - CBO annotates an existing Metal3 deployment resource to indicate that it is managing it
1906118 - OCS feature detection constantly polls storageclusters and storageclasses
1906120 - 'Create Role Binding' form not setting user or group value when created from a user or group resource
1906121 - [oc] After new-project creation, the kubeconfig file does not set the project
1906134 - OLM should not create OperatorConditions for copied CSVs
1906143 - CBO supports log levels
1906186 - i18n: Translators are not able to translate
thiswithout context for alert manager config
1906228 - tuned and openshift-tuned sometimes do not terminate gracefully, slowing reboots
1906274 - StorageClass installed by Cinder csi driver operator should enable the allowVolumeExpansion to support volume resize.
1906276 -
oc image appendcan't work with multi-arch image with --filter-by-os='.*'
1906318 - use proper term for Authorized SSH Keys
1906335 - The lastTransitionTime, message, reason field of operatorcondition should be optional
1906356 - Unify Clone PVC boot source flow with URL/Container boot source
1906397 - IPA has incorrect kernel command line arguments
1906441 - HorizontalNav and NavBar have invalid keys
1906448 - Deploy using virtualmedia with provisioning network disabled fails - 'Failed to connect to the agent' in ironic-conductor log
1906459 - openstack: Quota Validation fails if unlimited quotas are given to a project
1906496 - [BUG] Thanos having possible memory leak consuming huge amounts of node's memory and killing them
1906508 - TestHeaderNameCaseAdjust outputs nil error message on some failures
1906511 - Root reprovisioning tests flaking often in CI
1906517 - Validation is not robust enough and may prevent to generate install-confing.
1906518 - Update snapshot API CRDs to v1
1906519 - Update LSO CRDs to use v1
1906570 - Number of disruptions caused by reboots on a cluster cannot be measured
1906588 - [ci][sig-builds] nodes is forbidden: User "e2e-test-jenkins-pipeline-xfghs-user" cannot list resource "nodes" in API group "" at the cluster scope
1906650 - Cannot collect network policy, EgressFirewall, egressip logs with gather_network_logs
1906655 - [SDN]Cannot colloect ovsdb-server.log and ovs-vswitchd.log with gather_network_logs
1906679 - quick start panel styles are not loaded
1906683 - Kn resources are not showing in Topology if triggers has KSVC and IMC as subscriber
1906684 - Event Source creation fails if user selects no app group and switch to yaml and then to form
1906685 - SinkBinding is shown in topology view if underlying resource along with actual source created
1906689 - user can pin to nav configmaps and secrets multiple times
1906691 - Add doc which describes disabling helm chart repository
1906713 - Quick starts not accesible for a developer user
1906718 - helm chart "provided by Redhat" is misspelled
1906732 - Machine API proxy support should be tested
1906745 - Update Helm endpoints to use Helm 3.4.x
1906760 - performance issues with topology constantly re-rendering
1906766 - localized
Autoscaled&
Autoscalingpod texts overlap with the pod ring
1906768 - Virtualization nav item is incorrectly placed in the Admin Workloads section
1906769 - topology fails to load with non-kubeadmin user
1906770 - shortcuts on mobiles view occupies a lot of space
1906798 - Dev catalog customization doesn't update console-config ConfigMap
1906806 - Allow installing extra packages in ironic container images
1906808 - [test-disabled] ServiceAccounts should support OIDC discovery of service account issuer
1906835 - Topology view shows add page before then showing full project workloads
1906840 - ClusterOperator should not have status "Updating" if operator version is the same as the release version
1906844 - EndpointSlice and EndpointSliceProxying feature gates should be disabled for openshift-sdn kube-proxy
1906860 - Bump kube dependencies to v1.20 for Net Edge components
1906864 - Quick Starts Tour: Need to adjust vertical spacing
1906866 - Translations of Sample-Utils
1906871 - White screen when sort by name in monitoring alerts page
1906872 - Pipeline Tech Preview Badge Alignment
1906875 - Provide an option to force backup even when API is not available.
1906877 - Placeholder' value in search filter do not match column heading in Vulnerabilities
1906879 - Add missing i18n keys
1906880 - oidcdiscoveryendpoint controller invalidates all TokenRequest API tokens during install
1906896 - No Alerts causes odd empty Table (Need no content message)
1906898 - Missing User RoleBindings in the Project Access Web UI
1906899 - Quick Start - Highlight Bounding Box Issue
1906916 - Teach CVO about flowcontrol.apiserver.k8s.io/v1beta1
1906933 - Cluster Autoscaler should have improved mechanisms for group identifiers
1906935 - Delete resources when Provisioning CR is deleted
1906968 - Must-gather should support collecting kubernetes-nmstate resources
1906986 - Ensure failed pod adds are retried even if the pod object doesn't change
1907199 - Need to upgrade machine-api-operator module version under cluster-api-provider-kubevirt
1907202 - configs.imageregistry.operator.openshift.io cluster does not update its status fields after URL change
1907211 - beta promotion of p&f switched storage version to v1beta1, making downgrades impossible.
1907269 - Tooltips data are different when checking stack or not checking stack for the same time
1907280 - Install tour of OCS not available.
1907282 - Topology page breaks with white screen
1907286 - The default mhc machine-api-termination-handler couldn't watch spot instance
1907287 - [csi-snapshot-webhook] should support both v1beta1 and v1 version when creating volumesnapshot/volumesnapshotcontent
1907293 - Increase timeouts in e2e tests
1907295 - Gherkin script for improve management for helm
1907299 - Advanced Subscription Badge for KMS and Arbiter not present
1907303 - Align VM template list items by baseline
1907304 - Use PF styles for selected template card in VM Wizard
1907305 - Drop 'ISO' from CDROM boot source message
1907307 - Support and provider labels should be passed on between templates and sources
1907310 - Pin action should be renamed to favorite
1907312 - VM Template source popover is missing info about added date
1907313 - ClusterOperator objects cannot be overriden with cvo-overrides
1907328 - iproute-tc package is missing in ovn-kube image
1907329 - CLUSTER_PROFILE env. variable is not used by the CVO
1907333 - Node stuck in degraded state, mcp reports "Failed to remove rollback: error running rpm-ostree cleanup -r: error: Timeout was reached"
1907373 - Rebase to kube 1.20.0
1907375 - Bump to latest available 1.20.x k8s - workloads team
1907378 - Gather netnamespaces networking info
1907380 - kube-rbac-proxy exposes tokens, has excessive verbosity
1907381 - OLM fails to deploy an operator if its deployment template contains a description annotation that doesn't match the CSV one
1907390 - prometheus-adapter: panic after k8s 1.20 bump
1907399 - build log icon link on topology nodes cause app to reload
1907407 - Buildah version not accessible
1907421 - [4.6.1]oc-image-mirror command failed on "error: unable to copy layer"
1907453 - Dev Perspective -> running vm details -> resources -> no data
1907454 - Install PodConnectivityCheck CRD with CNO
1907459 - "The Boot source is also maintained by Red Hat." is always shown for all boot sources
1907475 - Unable to estimate the error rate of ingress across the connected fleet
1907480 -
Active alertssection throwing forbidden error for users.
1907518 - Kamelets/Eventsource should be shown to user if they have create access
1907543 - Korean timestamps are shown when users' language preferences are set to German-en-en-US
1907610 - Update kubernetes deps to 1.20
1907612 - Update kubernetes deps to 1.20
1907621 - openshift/installer: bump cluster-api-provider-kubevirt version
1907628 - Installer does not set primary subnet consistently
1907632 - Operator Registry should update its kubernetes dependencies to 1.20
1907639 - pass dual-stack node IPs to kubelet in dual-stack clusters
1907644 - fix up handling of non-critical annotations on daemonsets/deployments
1907660 - Pod list does not render cell height correctly when pod names are too long (dynamic table rerendering issue?)
1907670 - CVE-2020-27846 crewjam/saml: authentication bypass in saml authentication
1907671 - Ingress VIP assigned to two infra nodes simultaneously - keepalived process running in pods seems to fail
1907767 - [e2e][automation]update test suite for kubevirt plugin
1907770 - Recent RHCOS 47.83 builds (from rhcos-47.83.202012072210-0 on) don't allow master and worker nodes to boot
1907792 - The
overridesof the OperatorCondition cannot block the operator upgrade
1907793 - Surface support info in VM template details
1907812 - 4.7 to 4.6 downgrade stuck in clusteroperator storage
1907822 - [OCP on OSP] openshift-install panic when checking quota with install-config have no flavor set
1907863 - Quickstarts status not updating when starting the tour
1907872 - dual stack with an ipv6 network fails on bootstrap phase
1907874 - QE - Design Gherkin Scenarios for epic ODC-5057
1907875 - No response when try to expand pvc with an invalid size
1907876 - Refactoring record package to make gatherer configurable
1907877 - QE - Automation- pipelines builder scripts
1907883 - Fix Pipleine creation without namespace issue
1907888 - Fix pipeline list page loader
1907890 - Misleading and incomplete alert message shown in pipeline-parameters and pipeline-resources form
1907892 - Unable to edit application deployed using "From Devfile" option
1907893 - navSortUtils.spec.ts unit test failure
1907896 - When a workload is added, Topology does not place the new items well
1907908 - VM Wizard always uses VirtIO for the VM rootdisk regardless what is defined in common-template
1907924 - Enable madvdontneed in OpenShift Images
1907929 - Enable madvdontneed in OpenShift System Components Part 2
1907936 - NTO is not reporting nto_profile_set_total metrics correctly after reboot
1907947 - The kubeconfig saved in tenantcluster shouldn't include anything that is not related to the current context
1907948 - OCM-O bump to k8s 1.20
1907952 - bump to k8s 1.20
1907972 - Update OCM link to open Insights tab
1907989 - DataVolumes was intorduced in common templates - VM creation fails in the UI
1907998 - Gather kube_pod_resource_request/limit metrics as exposed in upstream KEP 1916
1908001 - [CVE-2020-10749] Update github.com/containernetworking/plugins to v.0.8.6 in egress-router-cni
1908014 - e2e-aws-ansible and e2e-aws-helm are broken in ocp-release-operator-sdk
1908035 - dynamic-demo-plugin build does not generate dist directory
1908135 - quick search modal is not centered over topology
1908145 - kube-scheduler-recovery-controller container crash loop when router pod is co-scheduled
1908159 - [AWS C2S] MCO fails to sync cloud config
1908171 - GCP: Installation fails when installing cluster with n1-custom-4-16384custom type (n1-custom-4-16384)
1908180 - Add source for template is stucking in preparing pvc
1908217 - CI: Server-Side Apply should work for oauth.openshift.io/v1: has no tokens
1908231 - [Migration] The pods ovnkube-node are in CrashLoopBackOff after SDN to OVN
1908277 - QE - Automation- pipelines actions scripts
1908280 - Documentation describing
ignore-volume-azis incorrect
1908296 - Fix pipeline builder form yaml switcher validation issue
1908303 - [CVE-2020-28367 CVE-2020-28366] Remove CGO flag from rhel Dockerfile in Egress-Router-CNI
1908323 - Create button missing for PLR in the search page
1908342 - The new pv_collector_total_pv_count is not reported via telemetry
1908344 - [vsphere-problem-detector] CheckNodeProviderID and CheckNodeDiskUUID have the same name
1908347 - CVO overwrites ValidatingWebhookConfiguration for snapshots
1908349 - Volume snapshot tests are failing after 1.20 rebase
1908353 - QE - Automation- pipelines runs scripts
1908361 - bump to k8s 1.20
1908367 - QE - Automation- pipelines triggers scripts
1908370 - QE - Automation- pipelines secrets scripts
1908375 - QE - Automation- pipelines workspaces scripts
1908381 - Go Dependency Fixes for Devfile Lib
1908389 - Loadbalancer Sync failing on Azure
1908400 - Tests-e2e, increase timeouts, re-add TestArchiveUploadedAndResultsReceived
1908407 - Backport Upstream 95269 to fix potential crash in kubelet
1908410 - Exclude Yarn from VSCode search
1908425 - Create Role Binding form subject type and name are undefined when All Project is selected
1908431 - When the marketplace-operator pod get's restarted, the custom catalogsources are gone, as well as the pods
1908434 - Remove &apos from metal3-plugin internationalized strings
1908437 - Operator backed with no icon has no badge associated with the CSV tag
1908459 - bump to k8s 1.20
1908461 - Add bugzilla component to OWNERS file
1908462 - RHCOS 4.6 ostree removed dhclient
1908466 - CAPO AZ Screening/Validating
1908467 - Zoom in and zoom out in topology package should be sentence case
1908468 - [Azure][4.7] Installer can't properly parse instance type with non integer memory size
1908469 - nbdb failed to come up while bringing up OVNKubernetes cluster
1908471 - OLM should bump k8s dependencies to 1.20
1908484 - oc adm release extract --cloud=aws --credentials-requests dumps all manifests
1908493 - 4.7-e2e-metal-ipi-ovn-dualstack intermittent test failures, worker hostname is overwritten by NM
1908545 - VM clone dialog does not open
1908557 - [e2e][automation]Miss css id on bootsource and reviewcreate step on wizard
1908562 - Pod readiness is not being observed in real world cases
1908565 - [4.6] Cannot filter the platform/arch of the index image
1908573 - Align the style of flavor
1908583 - bootstrap does not run on additional networks if configured for master in install-config
1908596 - Race condition on operator installation
1908598 - Persistent Dashboard shows events for all provisioners
1908641 - Go back to Catalog Page link on Virtual Machine page vanishes on empty state
1908648 - Skip TestKernelType test on OKD, adjust TestExtensions
1908650 - The title of customize wizard is inconsistent
1908654 - cluster-api-provider: volumes and disks names shouldn't change by machine-api-operator
1908675 - Reenable [sig-storage] CSI mock volume CSI FSGroupPolicy [LinuxOnly] should modify fsGroup if fsGroupPolicy=default [Suite:openshift/conformance/parallel] [Suite:k8s]
1908687 - Option to save user settings separate when using local bridge (affects console developers only)
1908697 - Show
kubectl diff command in the oc diff help page
1908715 - Pressing the arrow up key when on topmost quick-search list item it should loop back to bottom
1908716 - UI breaks on click of sidebar of ksvc (if revisions not up) in topology on 4.7 builds
1908717 - "missing unit character in duration" error in some network dashboards
1908746 - [Safari] Drop Shadow doesn't works as expected on hover on workload
1908747 - stale S3 CredentialsRequest in CCO manifest
1908758 - AWS: NLB timeout value is rejected by AWS cloud provider after 1.20 rebase
1908830 - RHCOS 4.6 - Missing Initiatorname
1908868 - Update empty state message for EventSources and Channels tab
1908880 - 4.7 aws-serial CI: NoExecuteTaintManager Single Pod [Serial] eventually evict pod with finite tolerations from tainted nodes
1908883 - CVE-2020-29652 golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference
1908888 - Dualstack does not work with multiple gateways
1908889 - Bump CNO to k8s 1.20
1908891 - TestDNSForwarding DNS operator e2e test is failing frequently
1908914 - CNO: upgrade nodes before masters
1908918 - Pipeline builder yaml view sidebar is not responsive
1908960 - QE - Design Gherkin Scenarios
1908971 - Gherkin Script for pipeline debt 4.7
1908983 - i18n: Add Horizontal Pod Autoscaler action menu is not translated
1908997 - Unsupported access mode should not be available when creating pvc by cinder-csi-driver/gcp-pd-csi-driver from web-console
1908998 - [cinder-csi-driver] doesn't detect the credentials change
1909004 - "No datapoints found" for RHEL node's filesystem graph
1909005 - i18n: workloads list view heading is not translated
1909012 - csi snapshot webhook does not block any invalid update for volumesnapshot and volumesnapshotcontent objects
1909027 - Disks option of Sectected capacity chart shows HDD disk even on selection of SDD disk type
1909043 - OCP + OCS 4.7 Internal - Storage cluster creation throws warning when zone=0 in VMware
1909067 - Web terminal should keep latest output when connection closes
1909070 - PLR and TR Logs component is not streaming as fast as tkn
1909092 - Error Message should not confuse user on Channel form
1909096 - OCP 4.7+OCS 4.7 - The Requested Cluster Capacity field needs to include the selected capacity in calculation in Review and Create Page
1909108 - Machine API components should use 1.20 dependencies
1909116 - Catalog Sort Items dropdown is not aligned on Firefox
1909198 - Move Sink action option is not working
1909207 - Accessibility Issue on monitoring page
1909236 - Remove pinned icon overlap on resource name
1909249 - Intermittent packet drop from pod to pod
1909276 - Accessibility Issue on create project modal
1909289 - oc debug of an init container no longer works
1909290 - Logging may be broken due to mix of k8s.io/klog v1 and v2
1909358 - registry.redhat.io/redhat/community-operator-index:latest only have hyperfoil-bundle
1909453 - Boot disk RAID can corrupt ESP if UEFI firmware writes to it
1909455 - Boot disk RAID will not boot if the primary disk enumerates but fails I/O
1909464 - Build operator-registry with golang-1.15
1909502 - NO_PROXY is not matched between bootstrap and global cluster setting which lead to desired master machineconfig is not found
1909521 - Add kubevirt cluster type for e2e-test workflow
1909527 - [IPI Baremetal] After upgrade from 4.6 to 4.7 metal3 pod does not get created
1909587 - [OCP4] all of the OCP master nodes with soft-anti-affinity run on the same OSP node
1909610 - Fix available capacity when no storage class selected
1909678 - scale up / down buttons available on pod details side panel
1909723 - cluster-api-provider-openstack: Update ose-openstack-machine-controllers builder & base images to be consistent with ART
1909730 - unbound variable error if EXTRA_PKGS_LIST is not defined
1909739 - Arbiter request data changes
1909744 - cluster-api-provider-openstack: Bump gophercloud
1909790 - PipelineBuilder yaml view cannot be used for editing a pipeline
1909791 - Update standalone kube-proxy config for EndpointSlice
1909792 - Empty states for some details page subcomponents are not i18ned
1909815 - Perspective switcher is only half-i18ned
1909821 - OCS 4.7 LSO installation blocked because of Error "Invalid value: "integer": spec.flexibleScaling in body
1909836 - operator-install-global Cypress test was failing in OLM as it depends on an operator that isn't installed in CI
1909864 - promote-release-openshift-machine-os-content-e2e-aws-4.5 is perm failing
1909911 - [OVN]EgressFirewall caused a segfault
1909943 - Upgrade from 4.6 to 4.7 stuck due to write /sys/devices/xxxx/block/sda/queue/scheduler: invalid argument
1909958 - Support Quick Start Highlights Properly
1909978 - ignore-volume-az = yes not working on standard storageClass
1909981 - Improve statement in template select step
1909992 - Fail to pull the bundle image when using the private index image
1910024 - Reload issue in latest(4.7) UI code on 4.6 cluster locally in dev
1910036 - QE - Design Gherkin Scenarios ODC-4504
1910049 - UPI: ansible-galaxy is not supported
1910127 - [UPI on oVirt]: Improve UPI Documentation
1910140 - fix the api dashboard with changes in upstream kube 1.20
1910160 - If two OperatorConditions include the same deployments they will keep updating the deployment's containers with the OPERATOR_CONDITION_NAME Environment Variable
1910165 - DHCP to static lease script doesn't handle multiple addresses
1910305 - [Descheduler] - The minKubeVersion should be 1.20.0
1910409 - Notification drawer is not localized for i18n
1910459 - Could not provision gcp volume if delete secret gcp-pd-cloud-credentials
1910492 - KMS details are auto-populated on the screen in next attempt at Storage cluster creation
1910501 - Installed Operators->Operand required: Clicking on cancel in Storage cluster page takes back to the Install Operator page
1910533 - [OVN] It takes about 5 minutes for EgressIP failover to work
1910581 - library-go: proxy ENV is not injected into csi-driver-controller which lead to storage operator never get ready
1910666 - Creating a Source Secret from type SSH-Key should use monospace font for better usability
1910738 - OCP 4.7 Installation fails on VMWare due to 1 worker that is degraded
1910739 - Redfish-virtualmedia (idrac) deploy fails on "The Virtual Media image server is already connected"
1910753 - Support Directory Path to Devfile
1910805 - Missing translation for Pipeline status and breadcrumb text
1910829 - Cannot delete a PVC if the dv's phase is WaitForFirstConsumer
1910840 - Show Nonexistent command info in the
oc rollback -hhelp page
1910859 - breadcrumbs doesn't use last namespace
1910866 - Unify templates string
1910870 - Unify template dropdown action
1911016 - Prometheus unable to mount NFS volumes after upgrading to 4.6
1911129 - Monitoring charts renders nothing when switching from a Deployment to "All workloads"
1911176 - [MSTR-998] Wrong text shown when hovering on lines of charts in API Performance dashboard
1911212 - [MSTR-998] API Performance Dashboard "Period" drop-down has a choice "$__auto_interval_period" which can bring "1:154: parse error: missing unit character in duration"
1911213 - Wrong and misleading warning for VMs that were created manually (not from template)
1911257 - [aws-c2s] failed to create cluster, kube-cloud-config was not created
1911269 - waiting for the build message present when build exists
1911280 - Builder images are not detected for Dotnet, Httpd, NGINX
1911307 - Pod Scale-up requires extra privileges in OpenShift web-console
1911381 - "Select Persistent Volume Claim project" shows in customize wizard when select a source available template
1911382 - "source volumeMode (Block) and target volumeMode (Filesystem) do not match" shows in VM Error
1911387 - Hit error - "Cannot read property 'value' of undefined" while creating VM from template
1911408 - [e2e][automation] Add auto-clone cli tests and new flow of VM creation
1911418 - [v2v] The target storage class name is not displayed if default storage class is used
1911434 - git ops empty state page displays icon with watermark
1911443 - SSH Cretifiaction field should be validated
1911465 - IOPS display wrong unit
1911474 - Devfile Application Group Does Not Delete Cleanly (errors)
1911487 - Pruning Deployments should use ReplicaSets instead of ReplicationController
1911574 - Expose volume mode on Upload Data form
1911617 - [CNV][UI] Failure to add source to VM template when no default storage class is defined
1911632 - rpm-ostree command fail due to wrong options when updating ocp-4.6 to 4.7 on worker nodes with rt-kernel
1911656 - using 'operator-sdk run bundle' to install operator successfully, but the command output said 'Failed to run bundle''
1911664 - [Negative Test] After deleting metal3 pod, scaling worker stuck on provisioning state
1911782 - Descheduler should not evict pod used local storage by the PVC
1911796 - uploading flow being displayed before submitting the form
1912066 - The ansible type operator's manager container is not stable when managing the CR
1912077 - helm operator's default rbac forbidden
1912115 - [automation] Analyze job keep failing because of 'JavaScript heap out of memory'
1912237 - Rebase CSI sidecars for 4.7
1912381 - [e2e][automation] Miss css ID on Create Network Attachment Definition page
1912409 - Fix flow schema deployment
1912434 - Update guided tour modal title
1912522 - DNS Operator e2e test: TestCoreDNSImageUpgrade is fundamentally broken
1912523 - Standalone pod status not updating in topology graph
1912536 - Console Plugin CR for console-demo-plugin has wrong apiVersion
1912558 - TaskRun list and detail screen doesn't show Pending status
1912563 - p&f: carry 97206: clean up executing request on panic
1912565 - OLM macOS local build broken by moby/term dependency
1912567 - [OCP on RHV] Node becomes to 'NotReady' status when shutdown vm from RHV UI only on the second deletion
1912577 - 4.1/4.2->4.3->...-> 4.7 upgrade is stuck during 4.6->4.7 with co/openshift-apiserver Degraded, co/network not Available and several other components pods CrashLoopBackOff
1912590 - publicImageRepository not being populated
1912640 - Go operator's controller pods is forbidden
1912701 - Handle dual-stack configuration for NIC IP
1912703 - multiple queries can't be plotted in the same graph under some conditons
1912730 - Operator backed: In-context should support visual connector if SBO is not installed
1912828 - Align High Performance VMs with High Performance in RHV-UI
1912849 - VM from wizard - default flavor does not match the actual flavor set by common templates
1912852 - VM from wizard - available VM templates - "storage" field is "0 B"
1912888 - recycler template should be moved to KCM operator
1912907 - Helm chart repository index can contain unresolvable relative URL's
1912916 - Set external traffic policy to cluster for IBM platform
1912922 - Explicitly specifying the operator generated default certificate for an ingress controller breaks the ingress controller
1912938 - Update confirmation modal for quick starts
1912942 - cluster-storage-operator: proxy ENV is not injected into vsphere-problem-detector deployment
1912944 - cluster-storage-operator: proxy ENV is not injected into Manila CSI driver operator deployment
1912945 - aws-ebs-csi-driver-operator: proxy ENV is not injected into the CSI driver
1912946 - gcp-pd-csi-driver-operator: proxy ENV is not injected into the CSI driver
1912947 - openstack-cinder-csi-driver-operator: proxy ENV is not injected into the CSI driver
1912948 - csi-driver-manila-operator: proxy ENV is not injected into the CSI driver
1912949 - ovirt-csi-driver-operator: proxy ENV is not injected into the CSI driver
1912977 - rebase upstream static-provisioner
1913006 - Remove etcd v2 specific alerts with etcd_http* metrics
1913011 - [OVN] Pod's external traffic not use egressrouter macvlan ip as a source ip
1913037 - update static-provisioner base image
1913047 - baremetal clusteroperator progressing status toggles between true and false when cluster is in a steady state
1913085 - Regression OLM uses scoped client for CRD installation
1913096 - backport: cadvisor machine metrics are missing in k8s 1.19
1913132 - The installation of Openshift Virtualization reports success early before it 's succeeded eventually
1913154 - Upgrading to 4.6.10 nightly failed with RHEL worker nodes: Failed to find /dev/disk/by-label/root
1913196 - Guided Tour doesn't handle resizing of browser
1913209 - Support modal should be shown for community supported templates
1913226 - [Migration] The SDN migration rollback failed if customize vxlanPort
1913249 - update info alert this template is not aditable
1913285 - VM list empty state should link to virtualization quick starts
1913289 - Rebase AWS EBS CSI driver for 4.7
1913292 - OCS 4.7 Installation failed over vmware when arbiter was enabled, as flexibleScaling is also getting enabled
1913297 - Remove restriction of taints for arbiter node
1913306 - unnecessary scroll bar is present on quick starts panel
1913325 - 1.20 rebase for openshift-apiserver
1913331 - Import from git: Fails to detect Java builder
1913332 - Pipeline visualization breaks the UI when multiple taskspecs are used
1913343 - (release-4.7) Added changelog file for insights-operator
1913356 - (release-4.7) Implemented gathering specific logs from openshift apiserver operator
1913371 - Missing i18n key "Administrator" in namespace "console-app" and language "en."
1913386 - users can see metrics of namespaces for which they don't have rights when monitoring own services with prometheus user workloads
1913420 - Time duration setting of resources is not being displayed
1913536 - 4.6.9 -> 4.7 upgrade hangs. RHEL 7.9 worker stuck on "error enabling unit: Failed to execute operation: File exists\\n\"
1913554 - Recording rule for ingress error fraction SLI is incorrect, uses irate instead of increase
1913560 - Normal user cannot load template on the new wizard
1913563 - "Virtual Machine" is not on the same line in create button when logged with normal user
1913567 - Tooltip data should be same for line chart or stacked chart, display data value same as the table
1913568 - Normal user cannot create template
1913582 - [Migration]SDN to OVN migration stucks on MCO for rhel worker
1913585 - Topology descriptive text fixes
1913608 - Table data contains data value None after change time range in graph and change back
1913651 - Improved Red Hat image and crashlooping OpenShift pod collection
1913660 - Change location and text of Pipeline edit flow alert
1913685 - OS field not disabled when creating a VM from a template
1913716 - Include additional use of existing libraries
1913725 - Refactor Insights Operator Plugin states
1913736 - Regression: fails to deploy computes when using root volumes
1913747 - Update operator to kubernetes 1.20.1 to pickup upstream fixes
1913751 - add third-party network plugin test suite to openshift-tests
1913783 - QE-To fix the merging pr issue, commenting the afterEach() block
1913807 - Template support badge should not be shown for community supported templates
1913821 - Need definitive steps about uninstalling descheduler operator
1913851 - Cluster Tasks are not sorted in pipeline builder
1913864 - BuildConfig YAML template references ruby ImageStreamTag that no longer exists
1913951 - Update the Devfile Sample Repo to an Official Repo Host
1913960 - Cluster Autoscaler should use 1.20 dependencies
1913969 - Field dependency descriptor can sometimes cause an exception
1914060 - Disk created from 'Import via Registry' cannot be used as boot disk
1914066 - [sriov] sriov dp pod crash when delete ovs HW offload policy
1914090 - Grafana - The resulting dataset is too large to graph (OCS RBD volumes being counted as disks)
1914119 - vsphere problem detector operator has no permission to update storages.operator.openshift.io instances
1914125 - Still using /dev/vde as default device path when create localvolume
1914183 - Empty NAD page is missing link to quickstarts
1914196 - target port in
from dockerfileflow does nothing
1914204 - Creating VM from dev perspective may fail with template not found error
1914209 - Associate image secret name to pipeline serviceaccount imagePullSecrets
1914212 - [e2e][automation] Add test to validate bootable disk souce
1914250 - ovnkube-node fails on master nodes when both DHCPv6 and SLAAC addresses are configured on nodes
1914284 - Upgrade to OCP 4.6.9 results in cluster-wide DNS and connectivity issues due to bad NetworkPolicy flows
1914287 - Bring back selfLink
1914301 - User VM Template source should show the same provider as template itself
1914303 - linuxptp-daemon is not forwarding ptp4l stderr output to openshift logs
1914309 - /terminal page when WTO not installed shows nonsensical error
1914334 - order of getting started samples is arbitrary
1914343 - [sig-imageregistry][Feature:ImageTriggers] Annotation trigger reconciles after the image is overwritten [Suite:openshift/conformance/parallel] timeout on s390x
1914349 - Increase and decrease buttons in max and min pods in HPA page has distorted UI
1914405 - Quick search modal should be opened when coming back from a selection
1914407 - Its not clear that node-ca is running as non-root
1914427 - Count of pods on the dashboard is incorrect
1914439 - Typo in SRIOV port create command example
1914451 - cluster-storage-operator pod running as root
1914452 - oc image append, oc image extract outputs wrong suggestion to use --keep-manifest-list=true
1914642 - Customize Wizard Storage tab does not pass validation
1914723 - SamplesTBRInaccessibleOnBoot Alert has a misspelling
1914793 - device names should not be translated
1914894 - Warn about using non-groupified api version
1914926 - webdriver-manager pulls incorrect version of ChomeDriver due to a bug
1914932 - Put correct resource name in relatedObjects
1914938 - PVC disk is not shown on customization wizard general tab
1914941 - VM Template rootdisk is not deleted after fetching default disk bus
1914975 - Collect logs from openshift-sdn namespace
1915003 - No estimate of average node readiness during lifetime of a cluster
1915027 - fix MCS blocking iptables rules
1915041 - s3:ListMultipartUploadParts is relied on implicitly
1915079 - Canary controller should not periodically rotate the canary route endpoint for performance reasons
1915080 - Large number of tcp connections with shiftstack ocp cluster in about 24 hours
1915085 - Pods created and rapidly terminated get stuck
1915114 - [aws-c2s] worker machines are not create during install
1915133 - Missing default pinned nav items in dev perspective
1915176 - Update snapshot API CRDs to v1 in web-console when creating volumesnapshot related resource
1915187 - Remove the "Tech preview" tag in web-console for volumesnapshot
1915188 - Remove HostSubnet anonymization
1915200 - [OCP 4.7+ OCS 4.6]Arbiter related Note should not show up during UI deployment
1915217 - OKD payloads expect to be signed with production keys
1915220 - Remove dropdown workaround for user settings
1915235 - Failed to upgrade to 4.7 from 4.6 due to the machine-config failure
1915262 - When deploying with assisted install the CBO operator is installed and enabled without metal3 pod
1915277 - [e2e][automation]fix cdi upload form test
1915295 - [BM][IP][Dualstack] Installation failed - operators report dial tcp 172.30.0.1:443: i/o timeout
1915304 - Updating scheduling component builder & base images to be consistent with ART
1915312 - Prevent schedule Linux openshift-network-diagnostics pod on Windows node
1915318 - [Metal] bareMetal IPI - cannot interact with toolbox container after first execution only in parallel from different connection
1915348 - [RFE] linuxptp operator needs to expose the uds_address_socket to be used by an application pod
1915357 - Dev Catalog doesn't load anything if virtualization operator is installed
1915379 - New template wizard should require provider and make support input a dropdown type
1915408 - Failure in operator-registry kind e2e test
1915416 - [Descheduler] descheduler evicts pod which does not have any ownerRef or descheduler evict annotation
1915460 - Cluster name size might affect installations
1915500 - [aws c2s] kube-controller-manager crash loops trying to fetch the AWS instance
1915540 - Silent 4.7 RHCOS install failure on ppc64le
1915579 - [Metal] redhat-support-tool became unavailable after tcpdump usage (BareMetal IPI)
1915582 - p&f: carry upstream pr 97860
1915594 - [e2e][automation] Improve test for disk validation
1915617 - Bump bootimage for various fixes
1915624 - "Please fill in the following field: Template provider" blocks customize wizard
1915627 - Translate Guided Tour text.
1915643 - OCP4.6 to 4.7 upgrade failed due to manila csi driver operator sync error
1915647 - Intermittent White screen when the connector dragged to revision
1915649 - "Template support" pop up is not a warning; checkbox text should be rephrased
1915654 - [e2e][automation] Add a verification for Afinity modal should hint "Matching node found"
1915661 - Can't run the 'oc adm prune' command in a pod
1915672 - Kuryr doesn't work with selfLink disabled.
1915674 - Golden image PVC creation - storage size should be taken from the template
1915685 - Message for not supported template is not clear enough
1915760 - Need to increase timeout to wait rhel worker get ready
1915793 - quick starts panel syncs incorrectly across browser windows
1915798 - oauth connection errors for openshift console pods on an OVNKube OCP 4.7 cluster
1915818 - vsphere-problem-detector: use "_totals" in metrics
1915828 - Latest Dell firmware (04.40.00.00) fails to install IPI on BM using idrac-virtualmedia protocol
1915859 - vsphere-problem-detector: does not report ESXi host version nor VM HW version
1915871 - operator-sdk version in new downstream image should be v1.2.0-ocp not v4.7.0
1915879 - Pipeline Dashboard tab Rename to Pipeline Metrics
1915885 - Kuryr doesn't support workers running on multiple subnets
1915898 - TaskRun log output shows "undefined" in streaming
1915907 - test/cmd/builds.sh uses docker.io
1915912 - sig-storage-csi-snapshotter image not available
1915926 - cluster-api-provider-openstack: Update ose-openstack-machine-controllers builder & base images to be consistent with ART
1915929 - A11y Violation: svg-img-alt for time axis of Utilization Card on Cluster Dashboard
1915939 - Resizing the browser window removes Web Terminal Icon
1915945 - [sig-scheduling] SchedulerPreemption [Serial] validates basic preemption works [Conformance]
1915959 - Baremetal cluster operator is included in a ROKS installation of 4.7
1915962 - ROKS: manifest with machine health check fails to apply in 4.7
1915972 - Global configuration breadcrumbs do not work as expected
1915981 - Install ethtool and conntrack in container for debugging
1915995 - "Edit RoleBinding Subject" action under RoleBinding list page kebab actions causes unhandled exception
1915998 - Installer bootstrap node setting of additional subnets inconsistent with additional security groups
1916021 - OLM enters infinite loop if Pending CSV replaces itself
1916056 - Need Visual Web Terminal metric enabled for OCP monitoring telemetry
1916081 - non-existant should be non-existent in CloudCredentialOperatorTargetNamespaceMissing alert's annotations
1916099 - VM creation - customization wizard - user should be allowed to delete and re-create root disk
1916126 - [e2e][automation] Help fix tests for vm guest-agent and next-run-configuration
1916145 - Explicitly set minimum versions of python libraries
1916164 - Update csi-driver-nfs builder & base images to be consistent with ART
1916221 - csi-snapshot-controller-operator: bump dependencies for 4.7
1916271 - Known issues should mention failure to apply soft-anti-affinity to masters beyond the third
1916363 - [OVN] ovs-configuration.service reports as failed within all nodes using version 4.7.0-fc.2
1916379 - error metrics from vsphere-problem-detector should be gauge
1916382 - Can't create ext4 filesystems with Ignition
1916384 - 4.5.15 and later cluster-version operator does not sync ClusterVersion status before exiting, leaving 'verified: false' even for verified updates
1916401 - Deleting an ingress controller with a bad DNS Record hangs
1916417 - [Kuryr] Must-gather does not have all Custom Resources information
1916419 - [sig-devex][Feature:ImageEcosystem][Slow] openshift images should be SCL enabled returning s2i usage when running the image
1916454 - teach CCO about upgradeability from 4.6 to 4.7
1916486 - [OCP RHV] [Docs] Update RHV CSI provisioning section in OCP documenation
1916502 - Boot disk mirroring fails with mdadm error
1916524 - Two rootdisk shows on storage step
1916580 - Default yaml is broken for VM and VM template
1916621 - oc adm node-logs examples are wrong
1916642 - [zh_CN] Redundant period in Secrets - Create drop down menu - Key value secret.
1916692 - Possibly fails to destroy LB and thus cluster
1916711 - Update Kube dependencies in MCO to 1.20.0
1916747 - remove links to quick starts if virtualization operator isn't updated to 2.6
1916764 - editing a workload with no application applied, will auto fill the app
1916834 - Pipeline Metrics - Text Updates
1916843 - collect logs from openshift-sdn-controller pod
1916853 - cluster will not gracefully recover if openshift-etcd namespace is removed
1916882 - OCS 4.7 LSO : wizard (Discover disks and create storageclass) does not show zone when topology.kubernetes.io/zone are added manually
1916888 - OCS wizard Donor chart does not get updated when
Device Typeis edited
1916938 - Using 4.6 install-config.yaml file with lbFloatingIP results in validation error "Forbidden: cannot specify lbFloatingIP and apiFloatingIP together"
1916949 - ROKS: manifests in openshift-oauth-apiserver ns fails to create with non-existent namespace
1917101 - [UPI on oVirt] - 'RHCOS image' topic isn't located in the right place in UPI document
1917114 - Upgrade from 4.5.9 to 4.7 fails as authentication operator is Degraded due to '"ProxyConfigController" controller failed to sync "key"' error
1917117 - Common templates - disks screen: invalid disk name
1917124 - Custom template - clone existing PVC - the name of the target VM's data volume is hard-coded; only one VM can be created
1917146 - [oVirt] Consume 23-10 ovirt sdk- csi operator
1917147 - [oVirt] csi operator panics if ovirt-engine suddenly becomes unavailable.
1917148 - [oVirt] Consume 23-10 ovirt sdk
1917239 - Monitoring time options overlaps monitoring tab navigation when Quickstart panel is opened
1917272 - Should update the default minSize to 1Gi when create localvolumeset on web console
1917303 - [automation][e2e] make kubevirt-plugin gating job mandatory
1917315 - localvolumeset-local-provisoner-xxx pods are not killed after upgrading from 4.6 to 4.7
1917327 - annotations.message maybe wrong for NTOPodsNotReady alert
1917367 - Refactor periodic.go
1917371 - Add docs on how to use the built-in profiler
1917372 - Application metrics are shown on Metrics dashboard but not in linked Prometheus UI in OCP management console
1917395 - pv-pool backing store name restriction should be at 43 characters from the ocs ui
1917484 - [BM][IPI] Failed to scale down machineset
1917522 - Deprecate --filter-by-os in oc adm catalog mirror
1917537 - controllers continuously busy reconciling operator
1917551 - use min_over_time for vsphere prometheus alerts
1917585 - OLM Operator install page missing i18n
1917587 - Manila CSI operator becomes degraded if user doesn't have permissions to list share types
1917605 - Deleting an exgw causes pods to no longer route to other exgws
1917614 - [aws c2s] ingress operator uses unavailable resourcegrouptaggings API
1917656 - Add to Project/application for eventSources from topology shows 404
1917658 - Show TP badge for sources powered by camel connectors in create flow
1917660 - Editing parallelism of job get error info
1917678 - Could not provision pv when no symlink and target found on rhel worker
1917679 - Hide double CTA in admin pipelineruns tab
1917683 -
NodeTextFileCollectorScrapeErroralert in OCP 4.6 cluster.
1917759 - Console operator panics after setting plugin that does not exists to the console-operator config
1917765 - ansible-operator version in downstream image should be v1.3.0 not v4.7.0
1917770 - helm-operator version in downstream image should be v1.3.0 not v4.7.0
1917799 - Gather s list of names and versions of installed OLM operators
1917803 - [sig-storage] Pod Disks should be able to delete a non-existent PD without error
1917814 - Show Broker create option in eventing under admin perspective
1917838 - MachineSet scaling from 0 is not available or evaluated incorrectly for the new or changed instance types
1917872 - [oVirt] rebase on latest SDK 2021-01-12
1917911 - network-tools needs ovnkube-trace binary from ovn-kubernetes image
1917938 - upgrade version of dnsmasq package
1917942 - Canary controller causes panic in ingress-operator
1918019 - Undesired scrollbars in markdown area of QuickStart
1918068 - Flaky olm integration tests
1918085 - reversed name of job and namespace in cvo log
1918112 - Flavor is not editable if a customize VM is created from cli
1918129 - Update IO sample archive with missing resources & remove IP anonymization from clusteroperator resources
1918132 - i18n: Volume Snapshot Contents menu is not translated
1918133 - [e2e][automation] Fix ocp 4.7 existing tests - part2
1918140 - Deployment openstack-cinder-csi-driver-controller and openstack-manila-csi-controllerplugin doesn't be installed on OSP
1918153 - When
&character is set as an environment variable in a build config it is getting converted as
\u00261918185 - Capitalization on PLR details page
1918287 - [ovirt] ovirt csi driver is flooding RHV with API calls and spam the event UI with new connections
1918318 - Kamelet connector's are not shown in eventing section under Admin perspective
1918351 - Gather SAP configuration (SCC & ClusterRoleBinding)
1918375 - [calico] rbac-proxy container in kube-proxy fails to create tokenreviews
1918395 - [ovirt] increase livenessProbe period
1918415 - MCD nil pointer on dropins
1918438 - [ja_JP, zh_CN] Serverless i18n misses
1918440 - Kernel Arguments get reapplied even when no new kargs has been added in MachineConfig
1918471 - CustomNoUpgrade Feature gates are not working correctly
1918558 - Supermicro nodes boot to PXE upon reboot after successful deployment to disk
1918622 - Updating ose-jenkins-agent-maven builder & base images to be consistent with ART
1918623 - Updating ose-jenkins-agent-nodejs-12 builder & base images to be consistent with ART
1918625 - Updating ose-jenkins-agent-nodejs-10 builder & base images to be consistent with ART
1918635 - Updating openshift-jenkins-2 builder & base images to be consistent with ART #1197
1918639 - Event listener with triggerRef crashes the console
1918648 - Subscription page doesn't show InstallPlan correctly
1918716 - Manilacsi becomes degraded even though it is not available with the underlying Openstack
1918748 - helmchartrepo is not http(s)_proxy-aware
1918757 - Consistant fallures of features/project-creation.feature Cypress test in CI
1918803 - Need dedicated details page w/ global config breadcrumbs for 'KnativeServing' plugin
1918826 - Insights popover icons are not horizontally aligned
1918879 - need better debug for bad pull secrets
1918958 - The default NMstate instance from the operator is incorrect
1919097 - Close bracket ")" missing at the end of the sentence in the UI
1919231 - quick search modal cut off on smaller screens
1919259 - Make "Add x" singular in Pipeline Builder
1919260 - VM Template list actions should not wrap
1919271 - NM prepender script doesn't support systemd-resolved
1919341 - Updating ose-jenkins-agent-maven builder & base images to be consistent with ART
1919360 - Need managed-cluster-info metric enabled for OCP monitoring telemetry
1919379 - dotnet logo out of date
1919387 - Console login fails with no error when it can't write to localStorage
1919396 - A11y Violation: svg-img-alt on Pod Status ring
1919407 - OpenStack IPI has three-node control plane limitation, but InstallConfigs aren't verified
1919750 - Search InstallPlans got Minified React error
1919778 - Upgrade is stuck in insights operator Degraded with "Source clusterconfig could not be retrieved" until insights operator pod is manually deleted
1919823 - OCP 4.7 Internationalization Chinese tranlate issue
1919851 - Visualization does not render when Pipeline & Task share same name
1919862 - The tip information for
oc new-project --skip-config-writeis wrong
1919876 - VM created via customize wizard cannot inherit template's PVC attributes
1919877 - Click on KSVC breaks with white screen
1919879 - The toolbox container name is changed from 'toolbox-root' to 'toolbox-' in a chroot environment
1919945 - user entered name value overridden by default value when selecting a git repository
1919968 - [release-4.7] Undiagnosed panic detected in pod runtime.go:76: invalid memory address or nil pointer dereference
1919970 - NTO does not update when the tuned profile is updated.
1919999 - Bump Cluster Resource Operator Golang Versions
1920027 - machine-config-operator consistently failing during 4.6 to 4.7 upgrades and clusters do not install successfully with proxy configuration
1920200 - user-settings network error results in infinite loop of requests
1920205 - operator-registry e2e tests not working properly
1920214 - Bump golang to 1.15 in cluster-resource-override-admission
1920248 - re-running the pipelinerun with pipelinespec crashes the UI
1920320 - VM template field is "Not available" if it's created from common template
1920367 - When creating localvolumeset instance from the web console, the title for setting volumeMode is
Disk Mode1920368 - Fix containers creation issue resulting in runc running on Guaranteed Pod CPUs
1920390 - Monitoring > Metrics graph shifts to the left when clicking the "Stacked" option and when toggling data series lines on / off
1920426 - Egress Router CNI OWNERS file should have ovn-k team members
1920427 - Need to update
oc loginhelp page since we don't support prompt interactively for the username
1920430 - [V2V] [UI] Browser window becomes empty when running import wizard for the first time
1920438 - openshift-tuned panics on turning debugging on/off.
1920445 - e2e-gcp-ovn-upgrade job is actually using openshift-sdn
1920481 - kuryr-cni pods using unreasonable amount of CPU
1920509 - wait for port 6443 to be open in the kube-scheduler container; use ss instead of lsof
1920524 - Topology graph crashes adding Open Data Hub operator
1920526 - catalog operator causing CPU spikes and bad etcd performance
1920551 - Boot Order is not editable for Templates in "openshift" namespace
1920555 - bump cluster-resource-override-admission api dependencies
1920571 - fcp multipath will not recover failed paths automatically
1920619 - Remove default scheduler profile value
1920655 - Console should not show the Create Autoscaler link in cluster settings when the CRD is not present
1920674 - MissingKey errors in bindings namespace
1920684 - Text in language preferences modal is misleading
1920695 - CI is broken because of bad image registry reference in the Makefile
1920756 - update generic-admission-server library to get the system:masters authorization optimization
1920769 - [Upgrade] OCP upgrade from 4.6.13 to 4.7.0-fc.4 for "network-check-target" failed when "defaultNodeSelector" is set
1920771 - i18n: Delete persistent volume claim drop down is not translated
1920806 - [OVN]Nodes lost network connection after reboot on the vSphere UPI
1920912 - Unable to power off BMH from console
1920981 - When OCS was deployed with arbiter mode enable add capacity is increasing the count by "2"
1920984 - [e2e][automation] some menu items names are out dated
1921013 - Gather PersistentVolume definition (if any) used in image registry config
1921023 - Do not enable Flexible Scaling to true for Internal mode clusters(revert to 4.6 behavior)
1921087 - 'start next quick start' link doesn't work and is unintuitive
1921088 - test-cmd is failing on volumes.sh pretty consistently
1921248 - Clarify the kubelet configuration cr description
1921253 - Text filter default placeholder text not internationalized
1921258 - User Preferences: Active perspective and project change in the current window when selected in a different window
1921275 - Panic in authentication-operator in (*deploymentController).updateOperatorDeploymentInfo
1921277 - Fix Warning and Info log statements to handle arguments
1921281 - oc get -o yaml --export returns "error: unknown flag: --export"
1921458 - [SDK] Gracefully handle the
run bundle-upgradeif the lower version operator doesn't exist
1921556 - [OCS with Vault]: OCS pods didn't comeup after deploying with Vault details from UI
1921572 - For external source (i.e GitHub Source) form view as well shows yaml
1921580 - [e2e][automation]Test VM detail view actions dropdown does not pass
1921610 - Pipeline metrics font size inconsistency
1921644 - [e2e][automation] tests errors with wrong cloudInit new line syntax
1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
1921655 - [OSP] Incorrect error handling during cloudinfo generation
1921713 - [e2e][automation] fix failing VM migration tests
1921762 - Serving and Eventing breadcrumbs should direct users back to tabbed page view
1921774 - delete application modal errors when a resource cannot be found
1921806 - Explore page APIResourceLinks aren't i18ned
1921823 - CheckBoxControls not internationalized
1921836 - AccessTableRows don't internationalize "User" or "Group"
1921857 - Test flake when hitting router in e2e tests due to one router not being up to date
1921880 - Dynamic plugins are not initialized on console load in production mode
1921911 - Installer PR #4589 is causing leak of IAM role policy bindings
1921921 - "Global Configuration" breadcrumb does not use sentence case
1921949 - Console bug - source code URL broken for gitlab self-hosted repositories
1921954 - Subscription-related constraints in ResolutionFailed events are misleading
1922015 - buttons in modal header are invisible on Safari
1922021 - Nodes terminal page 'Expand' 'Collapse' button not translated
1922050 - [e2e][automation] Improve vm clone tests
1922066 - Cannot create VM from custom template which has extra disk
1922098 - Namespace selection dialog is not closed after select a namespace
1922099 - Updated Readme documentation for QE code review and setup
1922146 - Egress Router CNI doesn't have logging support.
1922267 - Collect specific ADFS error
1922292 - Bump RHCOS boot images for 4.7
1922454 - CRI-O doesn't enable pprof by default
1922473 - reconcile LSO images for 4.8
1922573 - oc returns an error while using -o jsonpath when there is no resource found in the namespace
1922782 - Source registry missing docker:// in yaml
1922907 - Interop UI Tests - step implementation for updating feature files
1922911 - Page crash when click the "Stacked" checkbox after clicking the data series toggle buttons
1922991 - "verify /run filesystem contents do not have unexpected content using a simple Docker Strategy Build" test fails on OKD
1923003 - WebConsole Insights widget showing "Issues pending" when the cluster doesn't report anything
1923098 - [vsphere-problem-detector-operator] Need permission to access replicasets.apps resources
1923102 - [vsphere-problem-detector-operator] pod's version is not correct
1923245 - [Assisted-4.7] [Staging][Minimal-ISO] nodes fails to boot
1923674 - k8s 1.20 vendor dependencies
1923721 - PipelineRun running status icon is not rotating
1923753 - Increase initialDelaySeconds for ovs-daemons container in the ovs-node daemonset for upgrade scenarios
1923774 - Docker builds failing for openshift/cluster-resource-override-admission-operator
1923802 - ci/prow/e2e-aws-olm build failing for openshift/cluster-resource-override-admission-operator
1923874 - Unable to specify values with % in kubeletconfig
1923888 - Fixes error metadata gathering
1923892 - Update arch.md after refactor.
1923894 - "installed" operator status in operatorhub page does not reflect the real status of operator
1923895 - Changelog generation.
1923911 - [e2e][automation] Improve tests for vm details page and list filter
1923945 - PVC Name and Namespace resets when user changes os/flavor/workload
1923951 - EventSources shows
undefined` in project
1923973 - Dynamic plugin demo README does not contain info how to enable the ConsolePlugins
1924046 - Localhost: Refreshing on a Project removes it from nav item urls
1924078 - Topology quick search View all results footer should be sticky.
1924081 - NTO should ship the latest Tuned daemon release 2.15
1924084 - backend tests incorrectly hard-code artifacts dir
1924128 - [sig-builds][Feature:Builds] verify /run filesystem contents do not have unexpected content using a simple Docker Strategy Build
1924135 - Under sufficient load, CRI-O may segfault
1924143 - Code Editor Decorator url is broken for Bitbucket repos
1924188 - Language selector dropdown doesn't always pre-select the language
1924365 - Add extra disk for VM which use boot source PXE
1924383 - Degraded network operator during upgrade to 4.7.z
1924387 - [ja_JP][zh_CN] Incorrect warning message for deleting namespace on Delete Pod dialog box.
1924480 - non cluster admin can not take VM snapshot: An error occurred, cannot set blockOwnerDeletion if an ownerReference refers to a resource you can't set finalizers on
1924583 - Deprectaed templates are listed in the Templates screen
1924870 - pick upstream pr#96901: plumb context with request deadline
1924955 - Images from Private external registry not working in deploy Image
1924961 - k8sutil.TrimDNS1123Label creates invalid values
1924985 - Build egress-router-cni for both RHEL 7 and 8
1925020 - Console demo plugin deployment image shoult not point to dockerhub
1925024 - Remove extra validations on kafka source form view net section
1925039 - [e2e] Fix Test - ID(CNV-5327) Change Custom Flavor while VM is running
1925072 - NTO needs to ship the current latest stalld v1.7.0
1925163 - Missing info about dev catalog in boot source template column
1925200 - Monitoring Alert icon is missing on the workload in Topology view
1925262 - apiserver getting 2 SIGTERM signals which was immediately making it exit code 1
1925319 - bash syntax error in configure-ovs.sh script
1925408 - Remove StatefulSet gatherer and replace it with gathering corresponding config map data
1925516 - Pipeline Metrics Tooltips are overlapping data
1925562 - Add new ArgoCD link from GitOps application environments page
1925596 - Gitops details page image and commit id text overflows past card boundary
1926556 - 'excessive etcd leader changes' test case failing in serial job because prometheus data is wiped by machine set test
1926588 - The tarball of operator-sdk is not ready for ocp4.7
1927456 - 4.7 still points to 4.6 catalog images
1927500 - API server exits non-zero on 2 SIGTERM signals
1929278 - Monitoring workloads using too high a priorityclass
1929645 - Remove openshift:kubevirt-machine-controllers decleration from machine-api
1929920 - Cluster monitoring documentation link is broken - 404 not found
- References:
https://access.redhat.com/security/cve/CVE-2018-10103 https://access.redhat.com/security/cve/CVE-2018-10105 https://access.redhat.com/security/cve/CVE-2018-14461 https://access.redhat.com/security/cve/CVE-2018-14462 https://access.redhat.com/security/cve/CVE-2018-14463 https://access.redhat.com/security/cve/CVE-2018-14464 https://access.redhat.com/security/cve/CVE-2018-14465 https://access.redhat.com/security/cve/CVE-2018-14466 https://access.redhat.com/security/cve/CVE-2018-14467 https://access.redhat.com/security/cve/CVE-2018-14468 https://access.redhat.com/security/cve/CVE-2018-14469 https://access.redhat.com/security/cve/CVE-2018-14470 https://access.redhat.com/security/cve/CVE-2018-14553 https://access.redhat.com/security/cve/CVE-2018-14879 https://access.redhat.com/security/cve/CVE-2018-14880 https://access.redhat.com/security/cve/CVE-2018-14881 https://access.redhat.com/security/cve/CVE-2018-14882 https://access.redhat.com/security/cve/CVE-2018-16227 https://access.redhat.com/security/cve/CVE-2018-16228 https://access.redhat.com/security/cve/CVE-2018-16229 https://access.redhat.com/security/cve/CVE-2018-16230 https://access.redhat.com/security/cve/CVE-2018-16300 https://access.redhat.com/security/cve/CVE-2018-16451 https://access.redhat.com/security/cve/CVE-2018-16452 https://access.redhat.com/security/cve/CVE-2018-20843 https://access.redhat.com/security/cve/CVE-2019-3884 https://access.redhat.com/security/cve/CVE-2019-5018 https://access.redhat.com/security/cve/CVE-2019-6977 https://access.redhat.com/security/cve/CVE-2019-6978 https://access.redhat.com/security/cve/CVE-2019-8625 https://access.redhat.com/security/cve/CVE-2019-8710 https://access.redhat.com/security/cve/CVE-2019-8720 https://access.redhat.com/security/cve/CVE-2019-8743 https://access.redhat.com/security/cve/CVE-2019-8764 https://access.redhat.com/security/cve/CVE-2019-8766 https://access.redhat.com/security/cve/CVE-2019-8769 https://access.redhat.com/security/cve/CVE-2019-8771 https://access.redhat.com/security/cve/CVE-2019-8782 https://access.redhat.com/security/cve/CVE-2019-8783 https://access.redhat.com/security/cve/CVE-2019-8808 https://access.redhat.com/security/cve/CVE-2019-8811 https://access.redhat.com/security/cve/CVE-2019-8812 https://access.redhat.com/security/cve/CVE-2019-8813 https://access.redhat.com/security/cve/CVE-2019-8814 https://access.redhat.com/security/cve/CVE-2019-8815 https://access.redhat.com/security/cve/CVE-2019-8816 https://access.redhat.com/security/cve/CVE-2019-8819 https://access.redhat.com/security/cve/CVE-2019-8820 https://access.redhat.com/security/cve/CVE-2019-8823 https://access.redhat.com/security/cve/CVE-2019-8835 https://access.redhat.com/security/cve/CVE-2019-8844 https://access.redhat.com/security/cve/CVE-2019-8846 https://access.redhat.com/security/cve/CVE-2019-9455 https://access.redhat.com/security/cve/CVE-2019-9458 https://access.redhat.com/security/cve/CVE-2019-11068 https://access.redhat.com/security/cve/CVE-2019-12614 https://access.redhat.com/security/cve/CVE-2019-13050 https://access.redhat.com/security/cve/CVE-2019-13225 https://access.redhat.com/security/cve/CVE-2019-13627 https://access.redhat.com/security/cve/CVE-2019-14889 https://access.redhat.com/security/cve/CVE-2019-15165 https://access.redhat.com/security/cve/CVE-2019-15166 https://access.redhat.com/security/cve/CVE-2019-15903 https://access.redhat.com/security/cve/CVE-2019-15917 https://access.redhat.com/security/cve/CVE-2019-15925 https://access.redhat.com/security/cve/CVE-2019-16167 https://access.redhat.com/security/cve/CVE-2019-16168 https://access.redhat.com/security/cve/CVE-2019-16231 https://access.redhat.com/security/cve/CVE-2019-16233 https://access.redhat.com/security/cve/CVE-2019-16935 https://access.redhat.com/security/cve/CVE-2019-17450 https://access.redhat.com/security/cve/CVE-2019-17546 https://access.redhat.com/security/cve/CVE-2019-18197 https://access.redhat.com/security/cve/CVE-2019-18808 https://access.redhat.com/security/cve/CVE-2019-18809 https://access.redhat.com/security/cve/CVE-2019-19046 https://access.redhat.com/security/cve/CVE-2019-19056 https://access.redhat.com/security/cve/CVE-2019-19062 https://access.redhat.com/security/cve/CVE-2019-19063 https://access.redhat.com/security/cve/CVE-2019-19068 https://access.redhat.com/security/cve/CVE-2019-19072 https://access.redhat.com/security/cve/CVE-2019-19221 https://access.redhat.com/security/cve/CVE-2019-19319 https://access.redhat.com/security/cve/CVE-2019-19332 https://access.redhat.com/security/cve/CVE-2019-19447 https://access.redhat.com/security/cve/CVE-2019-19524 https://access.redhat.com/security/cve/CVE-2019-19533 https://access.redhat.com/security/cve/CVE-2019-19537 https://access.redhat.com/security/cve/CVE-2019-19543 https://access.redhat.com/security/cve/CVE-2019-19602 https://access.redhat.com/security/cve/CVE-2019-19767 https://access.redhat.com/security/cve/CVE-2019-19770 https://access.redhat.com/security/cve/CVE-2019-19906 https://access.redhat.com/security/cve/CVE-2019-19956 https://access.redhat.com/security/cve/CVE-2019-20054 https://access.redhat.com/security/cve/CVE-2019-20218 https://access.redhat.com/security/cve/CVE-2019-20386 https://access.redhat.com/security/cve/CVE-2019-20387 https://access.redhat.com/security/cve/CVE-2019-20388 https://access.redhat.com/security/cve/CVE-2019-20454 https://access.redhat.com/security/cve/CVE-2019-20636 https://access.redhat.com/security/cve/CVE-2019-20807 https://access.redhat.com/security/cve/CVE-2019-20812 https://access.redhat.com/security/cve/CVE-2019-20907 https://access.redhat.com/security/cve/CVE-2019-20916 https://access.redhat.com/security/cve/CVE-2020-0305 https://access.redhat.com/security/cve/CVE-2020-0444 https://access.redhat.com/security/cve/CVE-2020-1716 https://access.redhat.com/security/cve/CVE-2020-1730 https://access.redhat.com/security/cve/CVE-2020-1751 https://access.redhat.com/security/cve/CVE-2020-1752 https://access.redhat.com/security/cve/CVE-2020-1971 https://access.redhat.com/security/cve/CVE-2020-2574 https://access.redhat.com/security/cve/CVE-2020-2752 https://access.redhat.com/security/cve/CVE-2020-2922 https://access.redhat.com/security/cve/CVE-2020-3862 https://access.redhat.com/security/cve/CVE-2020-3864 https://access.redhat.com/security/cve/CVE-2020-3865 https://access.redhat.com/security/cve/CVE-2020-3867 https://access.redhat.com/security/cve/CVE-2020-3868 https://access.redhat.com/security/cve/CVE-2020-3885 https://access.redhat.com/security/cve/CVE-2020-3894 https://access.redhat.com/security/cve/CVE-2020-3895 https://access.redhat.com/security/cve/CVE-2020-3897 https://access.redhat.com/security/cve/CVE-2020-3898 https://access.redhat.com/security/cve/CVE-2020-3899 https://access.redhat.com/security/cve/CVE-2020-3900 https://access.redhat.com/security/cve/CVE-2020-3901 https://access.redhat.com/security/cve/CVE-2020-3902 https://access.redhat.com/security/cve/CVE-2020-6405 https://access.redhat.com/security/cve/CVE-2020-7595 https://access.redhat.com/security/cve/CVE-2020-7774 https://access.redhat.com/security/cve/CVE-2020-8177 https://access.redhat.com/security/cve/CVE-2020-8492 https://access.redhat.com/security/cve/CVE-2020-8563 https://access.redhat.com/security/cve/CVE-2020-8566 https://access.redhat.com/security/cve/CVE-2020-8619 https://access.redhat.com/security/cve/CVE-2020-8622 https://access.redhat.com/security/cve/CVE-2020-8623 https://access.redhat.com/security/cve/CVE-2020-8624 https://access.redhat.com/security/cve/CVE-2020-8647 https://access.redhat.com/security/cve/CVE-2020-8648 https://access.redhat.com/security/cve/CVE-2020-8649 https://access.redhat.com/security/cve/CVE-2020-9327 https://access.redhat.com/security/cve/CVE-2020-9802 https://access.redhat.com/security/cve/CVE-2020-9803 https://access.redhat.com/security/cve/CVE-2020-9805 https://access.redhat.com/security/cve/CVE-2020-9806 https://access.redhat.com/security/cve/CVE-2020-9807 https://access.redhat.com/security/cve/CVE-2020-9843 https://access.redhat.com/security/cve/CVE-2020-9850 https://access.redhat.com/security/cve/CVE-2020-9862 https://access.redhat.com/security/cve/CVE-2020-9893 https://access.redhat.com/security/cve/CVE-2020-9894 https://access.redhat.com/security/cve/CVE-2020-9895 https://access.redhat.com/security/cve/CVE-2020-9915 https://access.redhat.com/security/cve/CVE-2020-9925 https://access.redhat.com/security/cve/CVE-2020-10018 https://access.redhat.com/security/cve/CVE-2020-10029 https://access.redhat.com/security/cve/CVE-2020-10732 https://access.redhat.com/security/cve/CVE-2020-10749 https://access.redhat.com/security/cve/CVE-2020-10751 https://access.redhat.com/security/cve/CVE-2020-10763 https://access.redhat.com/security/cve/CVE-2020-10773 https://access.redhat.com/security/cve/CVE-2020-10774 https://access.redhat.com/security/cve/CVE-2020-10942 https://access.redhat.com/security/cve/CVE-2020-11565 https://access.redhat.com/security/cve/CVE-2020-11668 https://access.redhat.com/security/cve/CVE-2020-11793 https://access.redhat.com/security/cve/CVE-2020-12465 https://access.redhat.com/security/cve/CVE-2020-12655 https://access.redhat.com/security/cve/CVE-2020-12659 https://access.redhat.com/security/cve/CVE-2020-12770 https://access.redhat.com/security/cve/CVE-2020-12826 https://access.redhat.com/security/cve/CVE-2020-13249 https://access.redhat.com/security/cve/CVE-2020-13630 https://access.redhat.com/security/cve/CVE-2020-13631 https://access.redhat.com/security/cve/CVE-2020-13632 https://access.redhat.com/security/cve/CVE-2020-14019 https://access.redhat.com/security/cve/CVE-2020-14040 https://access.redhat.com/security/cve/CVE-2020-14381 https://access.redhat.com/security/cve/CVE-2020-14382 https://access.redhat.com/security/cve/CVE-2020-14391 https://access.redhat.com/security/cve/CVE-2020-14422 https://access.redhat.com/security/cve/CVE-2020-15157 https://access.redhat.com/security/cve/CVE-2020-15503 https://access.redhat.com/security/cve/CVE-2020-15862 https://access.redhat.com/security/cve/CVE-2020-15999 https://access.redhat.com/security/cve/CVE-2020-16166 https://access.redhat.com/security/cve/CVE-2020-24490 https://access.redhat.com/security/cve/CVE-2020-24659 https://access.redhat.com/security/cve/CVE-2020-25211 https://access.redhat.com/security/cve/CVE-2020-25641 https://access.redhat.com/security/cve/CVE-2020-25658 https://access.redhat.com/security/cve/CVE-2020-25661 https://access.redhat.com/security/cve/CVE-2020-25662 https://access.redhat.com/security/cve/CVE-2020-25681 https://access.redhat.com/security/cve/CVE-2020-25682 https://access.redhat.com/security/cve/CVE-2020-25683 https://access.redhat.com/security/cve/CVE-2020-25684 https://access.redhat.com/security/cve/CVE-2020-25685 https://access.redhat.com/security/cve/CVE-2020-25686 https://access.redhat.com/security/cve/CVE-2020-25687 https://access.redhat.com/security/cve/CVE-2020-25694 https://access.redhat.com/security/cve/CVE-2020-25696 https://access.redhat.com/security/cve/CVE-2020-26160 https://access.redhat.com/security/cve/CVE-2020-27813 https://access.redhat.com/security/cve/CVE-2020-27846 https://access.redhat.com/security/cve/CVE-2020-28362 https://access.redhat.com/security/cve/CVE-2020-29652 https://access.redhat.com/security/cve/CVE-2021-2007 https://access.redhat.com/security/cve/CVE-2021-3121 https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYDZ+bNzjgjWX9erEAQghXg//awGwjQxJ5LEZWBTdgyuCa8mHEi2rop5T lmebolBMNRSbo9gI8LMSHlvIBBFiV4CuFvfxE0AVLNentfzOTH11TxNWe1KQYt4H EmcGHPeHWTxKDkvAHtVcWXy9WN3y5d4lHSaq6AR1nHRPcj/k1upyx22kotpnYxN8 4d49PjFTO3YbmdYpNLVJ9nY8izqUpTfM7YSyj6ANZSlaYc5Z215o6TPo6e3wobf4 mWu+VfDS0v+/AbGhQhO2sQ7r2ysJ85MB7c62cxck4a51KiA0NKd4xr0TAA4KHnNL ISHFzi5QYXu+meE+9wYRo1ZjJ5fbPj41+1TJbR6O4CbP0xQiFpcUSipNju3rGSGy Ae5G/QGT8J7HzOjlKVvY3SFu/odENR6c+xUIr7IB/FBlu7DdPF2XxMZDQD4DKHEk 4aiDbuiEL3Yf78Ic1RqPPmrj9plIwprVFQz+k3JaQXKD+1dBxO6tk+nVu2/5xNbM uR03hrthYYIpdXLSWU4lzq8j3kQ9wZ4j/m2o6/K6eHNl9PyqAG5jfQv9bVf8E3oG krzc/JLvOfHNEQ/oJs/v/DFDmnAxshCCtGWlpLJ5J0pcD3EePsrPNs1QtQurVrMv RjfBCWKOij53+BinrMKHdsHxfur7GCFCIQCVaLIv6GUjX2NWI0voIVA8JkrFNNp6 McvuEaxco7U= =sw8i -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Solution:
For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/ index.html
- Bugs fixed (https://bugzilla.redhat.com/):
1790277 - CVE-2019-20372 nginx: HTTP request smuggling in configurations with URL redirect used as error_page 1828406 - CVE-2020-11022 jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method 1850004 - CVE-2020-11023 jquery: Passing HTML containing
- This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.
This release adds the new Apache HTTP Server 2.4.37 Service Pack 6 packages that are part of the JBoss Core Services offering. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release. Solution:
Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.
The References section of this erratum contains a download link for the update. You must be logged in to download the update. Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):
1914774 - CVE-2021-20178 ansible: user data leak in snmp_facts module 1915808 - CVE-2021-20180 ansible module: bitbucket_pipeline_variable exposes secured values 1916813 - CVE-2021-20191 ansible: multiple modules expose secured values 1925002 - CVE-2021-20228 ansible: basic.py no_log with fallback option 1939349 - CVE-2021-3447 ansible: multiple modules expose secured values
- ========================================================================== Ubuntu Security Notice USN-4662-1 December 08, 2020
openssl, openssl1.0 vulnerability
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
OpenSSL could be made to crash if it processed specially crafted input.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 20.10: libssl1.1 1.1.1f-1ubuntu4.1
Ubuntu 20.04 LTS: libssl1.1 1.1.1f-1ubuntu2.1
Ubuntu 18.04 LTS: libssl1.0.0 1.0.2n-1ubuntu5.5 libssl1.1 1.1.1-1ubuntu2.1~18.04.7
Ubuntu 16.04 LTS: libssl1.0.0 1.0.2g-1ubuntu4.18
After a standard system update you need to reboot your computer to make all the necessary changes. 7) - aarch64, ppc64le, s390x
This issue was reported to OpenSSL on 9th November 2020 by David Benjamin (Google). Initial analysis was performed by David Benjamin with additional analysis by Matt Caswell (OpenSSL). The fix was developed by Matt Caswell.
Note
OpenSSL 1.0.2 is out of support and no longer receiving public updates.
References
URL for this Security Advisory: https://www.openssl.org/news/secadv/20201208.txt
Note: the online version of the advisory may be updated with additional details over time.
For details of OpenSSL severity classifications please see: https://www.openssl.org/policies/secpolicy.html
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202012-1527", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.57" }, { "model": "node.js", "scope": "lte", "trust": 1.0, "vendor": "nodejs", "version": "12.12.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "33" }, { "model": "mysql server", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "8.0.15" }, { "model": "mysql server", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "8.0.22" }, { "model": "solidfire", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise session border controller", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "cz8.3" }, { "model": "node.js", "scope": "gte", "trust": 1.0, "vendor": "nodejs", "version": "10.0.0" }, { "model": "openssl", "scope": "lt", "trust": 1.0, "vendor": "openssl", "version": "1.0.2x" }, { "model": "node.js", "scope": "gte", "trust": 1.0, "vendor": "nodejs", "version": "12.13.0" }, { "model": "e-series santricity os controller", "scope": "gte", "trust": 1.0, "vendor": "netapp", "version": "11.0.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "sinec infrastructure network services", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "1.0.1.1" }, { "model": "communications unified session manager", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "scz8.2.5" }, { "model": "communications session border controller", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "cz8.3" }, { "model": "log correlation engine", "scope": "lt", "trust": 1.0, "vendor": "tenable", "version": "6.0.9" }, { "model": "ef600a", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "communications subscriber-aware load balancer", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "cz8.3" }, { "model": "data ontap", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "hci storage node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "business intelligence", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "5.5.0.0.0" }, { "model": "node.js", "scope": "lt", "trust": 1.0, "vendor": "nodejs", "version": "12.20.1" }, { "model": "communications session router", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "cz8.3" }, { "model": "oncommand workflow automation", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "manageability software development kit", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "oncommand insight", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "node.js", "scope": "gte", "trust": 1.0, "vendor": "nodejs", "version": "14.0.0" }, { "model": "enterprise manager base platform", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "13.3.0.0" }, { "model": "graalvm", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "20.3.0" }, { "model": "enterprise manager base platform", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "13.4.0.0" }, { "model": "enterprise session border controller", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "cz8.2" }, { "model": "node.js", "scope": "gte", "trust": 1.0, "vendor": "nodejs", "version": "15.0.0" }, { "model": "node.js", "scope": "lt", "trust": 1.0, "vendor": "nodejs", "version": "10.23.1" }, { "model": "graalvm", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "19.3.4" }, { "model": "communications diameter intelligence hub", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "8.1.0" }, { "model": "nessus network monitor", "scope": "lt", "trust": 1.0, "vendor": "tenable", "version": "5.13.1" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.2.1.4.0" }, { "model": "jd edwards enterpriseone tools", "scope": "lt", "trust": 1.0, "vendor": "oracle", "version": "9.2.5.3" }, { "model": "jd edwards world security", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "a9.4" }, { "model": "node.js", "scope": "lte", "trust": 1.0, "vendor": "nodejs", "version": "10.12.0" }, { "model": "communications subscriber-aware load balancer", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "cz8.2" }, { "model": "communications session border controller", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "cz8.4" }, { "model": "node.js", "scope": "lte", "trust": 1.0, "vendor": "nodejs", "version": "14.14.0" }, { "model": "communications subscriber-aware load balancer", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "cz8.4" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.56" }, { "model": "communications session router", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "cz8.2" }, { "model": "enterprise manager ops center", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.4.0.0" }, { "model": "communications diameter intelligence hub", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "8.0.0" }, { "model": "business intelligence", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.2.1.4.0" }, { "model": "node.js", "scope": "lt", "trust": 1.0, "vendor": "nodejs", "version": "14.15.4" }, { "model": "node.js", "scope": "gte", "trust": 1.0, "vendor": "nodejs", "version": "14.15.0" }, { "model": "snapcenter", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "communications session router", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "cz8.4" }, { "model": "e-series santricity os controller", "scope": "lte", "trust": 1.0, "vendor": "netapp", "version": "11.60.3" }, { "model": "active iq unified manager", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.58" }, { "model": "hci management node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "openssl", "scope": "lt", "trust": 1.0, "vendor": "openssl", "version": "1.1.1i" }, { "model": "communications cloud native core network function cloud native environment", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.10.0" }, { "model": "business intelligence", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.2.1.3.0" }, { "model": "santricity smi-s provider", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise communications broker", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "pcz3.3" }, { "model": "plug-in for symantec netbackup", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "node.js", "scope": "gte", "trust": 1.0, "vendor": "nodejs", "version": "10.13.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "32" }, { "model": "api gateway", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "11.1.2.4.0" }, { "model": "communications diameter intelligence hub", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "8.2.3" }, { "model": "mysql server", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "5.7.32" }, { "model": "openssl", "scope": "gte", "trust": 1.0, "vendor": "openssl", "version": "1.0.2" }, { "model": "enterprise communications broker", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "pcz3.2" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "openssl", "scope": "gte", "trust": 1.0, "vendor": "openssl", "version": "1.1.1" }, { "model": "node.js", "scope": "gte", "trust": 1.0, "vendor": "nodejs", "version": "12.0.0" }, { "model": "node.js", "scope": "lt", "trust": 1.0, "vendor": "nodejs", "version": "15.5.0" }, { "model": "mysql", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "8.0.22" }, { "model": "business intelligence", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "5.9.0.0.0" }, { "model": "essbase", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "21.2" }, { "model": "aff a250", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "communications session border controller", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "cz8.2" }, { "model": "hci compute node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "clustered data ontap antivirus connector", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise session border controller", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "cz8.4" }, { "model": "communications diameter intelligence hub", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "8.2.0" }, { "model": "enterprise manager for storage management", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "13.4.0.0" }, { "model": "enterprise communications broker", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "pcz3.1" }, { "model": "hitachi ops center analyzer viewpoint", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "openssl", "scope": "eq", "trust": 0.8, "vendor": "openssl", "version": "note that, 1.1.0 is no longer supported has not been evaluated for this vulnerability." }, { "model": "jp1/base", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "jp1/automatic job management system 3", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-009865" }, { "db": "NVD", "id": "CVE-2020-1971" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2x", "versionStartIncluding": "1.0.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.1i", "versionStartIncluding": "1.1.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:api_gateway:11.1.2.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:5.5.0.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_for_storage_management:13.4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.0.22", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:19.3.4:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:20.3.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:essbase:21.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.2.5.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_communications_broker:pcz3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_communications_broker:pcz3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_communications_broker:pcz3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_unified_session_manager:scz8.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_session_border_controller:cz8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_session_border_controller:cz8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_session_border_controller:cz8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_router:cz8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_router:cz8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_router:cz8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:cz8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:cz8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:cz8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.0.22", "versionStartIncluding": "8.0.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.7.32", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_diameter_intelligence_hub:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.1.0", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_diameter_intelligence_hub:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.2.3", "versionStartIncluding": "8.2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:santricity_smi-s_provider:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:data_ontap:-:*:*:*:*:7-mode:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.60.3", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:ef600a_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:ef600a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:aff_a250_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:aff_a250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:tenable:log_correlation_engine:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.0.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tenable:nessus_network_monitor:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.13.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndIncluding": "14.14.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndIncluding": "10.12.0", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndIncluding": "12.12.0", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndExcluding": "15.5.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", "cpe_name": [], "versionEndExcluding": "14.15.4", "versionStartIncluding": "14.15.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", "cpe_name": [], "versionEndExcluding": "12.20.1", "versionStartIncluding": "12.13.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", "cpe_name": [], "versionEndExcluding": "10.23.1", "versionStartIncluding": "10.13.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1971" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "160654" }, { "db": "PACKETSTORM", "id": "160644" }, { "db": "PACKETSTORM", "id": "161546" }, { "db": "PACKETSTORM", "id": "161727" }, { "db": "PACKETSTORM", "id": "161382" }, { "db": "PACKETSTORM", "id": "162142" }, { "db": "PACKETSTORM", "id": "160651" } ], "trust": 0.7 }, "cve": "CVE-2020-1971", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-1971", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-173115", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.9, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-1971", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1971", "trust": 1.8, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-173115", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2020-1971", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-173115" }, { "db": "VULMON", "id": "CVE-2020-1971" }, { "db": "JVNDB", "id": "JVNDB-2020-009865" }, { "db": "NVD", "id": "CVE-2020-1971" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL\u0027s s_server, s_client and verify tools have support for the \"-crl_download\" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL\u0027s parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w). OpenSSL Project Than, OpenSSL Security Advisory [08 December 2020] Has been published. Severity - high (Severity: High)EDIPARTYNAME NULL pointer reference - CVE-2020-1971OpenSSL of GENERAL_NAME_cmp() the function is X.509 This function compares data such as the host name included in the certificate. GENERAL_NAME_cmp() Both arguments to be compared in the function are EDIPartyName If it was of type GENERAL_NAME_cmp() in a function NULL pointer reference (CWE-476) may occur and crash the server or client application calling the function.Crafted X.509 Denial of service by performing certificate verification processing (DoS) You may be attacked. The product supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, secure hash algorithms, etc. A denial of service security issue exists in OpenSSL prior to 1.1.1i. This could\nprevent installations to flavors detected as `baremetal`, which might have\nthe required capacity to complete the installation. This is usually caused\nby OpenStack administrators not setting the appropriate metadata on their\nbare metal flavors. Validations are now skipped on flavors detected as\n`baremetal`, to prevent incorrect failures from being reported. \n(BZ#1889416)\n\n* Previously, there was a broken link on the OperatorHub install page of\nthe web console, which was intended to reference the cluster monitoring\ndocumentation. Bugs fixed (https://bugzilla.redhat.com/):\n\n1885442 - Console doesn\u0027t load in iOS Safari when using self-signed certificates\n1885946 - console-master-e2e-gcp-console test periodically fail due to no Alerts found\n1887551 - Unsupported access mode should not be available to select when creating pvc by aws-ebs-csi-driver(gp2-csi) from web-console\n1888165 - [release 4.6] IO doesn\u0027t recognize namespaces - 2 resources with the same name in 2 namespaces -\u003e only 1 gets collected\n1888650 - Fix CVE-2015-7501 affecting agent-maven-3.5\n1888717 - Cypress: Fix \u0027link-name\u0027 accesibility violation\n1888721 - ovn-masters stuck in crashloop after scale test\n1890993 - Selected Capacity is showing wrong size\n1890994 - When the user clicked cancel at the Create Storage Class confirmation dialog all the data from the Local volume set goes off\n1891427 - CLI does not save login credentials as expected when using the same username in multiple clusters\n1891454 - EgressNetworkPolicy does not work when setting Allow rule to a dnsName\n1891499 - Other machine config pools do not show during update\n1891891 - Wrong detail head on network policy detail page. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Server AUS (v. 7.4) - x86_64\nRed Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64\nRed Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64\nRed Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64\nRed Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64\nRed Hat Enterprise Linux Server TUS (v. 7.4) - x86_64\n\n3. Description:\n\nOpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and\nTransport Layer Security (TLS) protocols, as well as a full-strength\ngeneral-purpose cryptography library. \n\nSecurity Fix(es):\n\n* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library\nmust be restarted, or the system rebooted. Package List:\n\nRed Hat Enterprise Linux Server AUS (v. 7.4):\n\nSource:\nopenssl-1.0.2k-9.el7_4.src.rpm\n\nx86_64:\nopenssl-1.0.2k-9.el7_4.x86_64.rpm\nopenssl-debuginfo-1.0.2k-9.el7_4.i686.rpm\nopenssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm\nopenssl-devel-1.0.2k-9.el7_4.i686.rpm\nopenssl-devel-1.0.2k-9.el7_4.x86_64.rpm\nopenssl-libs-1.0.2k-9.el7_4.i686.rpm\nopenssl-libs-1.0.2k-9.el7_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server E4S (v. 7.4):\n\nSource:\nopenssl-1.0.2k-9.el7_4.src.rpm\n\nppc64le:\nopenssl-1.0.2k-9.el7_4.ppc64le.rpm\nopenssl-debuginfo-1.0.2k-9.el7_4.ppc64le.rpm\nopenssl-devel-1.0.2k-9.el7_4.ppc64le.rpm\nopenssl-libs-1.0.2k-9.el7_4.ppc64le.rpm\n\nx86_64:\nopenssl-1.0.2k-9.el7_4.x86_64.rpm\nopenssl-debuginfo-1.0.2k-9.el7_4.i686.rpm\nopenssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm\nopenssl-devel-1.0.2k-9.el7_4.i686.rpm\nopenssl-devel-1.0.2k-9.el7_4.x86_64.rpm\nopenssl-libs-1.0.2k-9.el7_4.i686.rpm\nopenssl-libs-1.0.2k-9.el7_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server TUS (v. 7.4):\n\nSource:\nopenssl-1.0.2k-9.el7_4.src.rpm\n\nx86_64:\nopenssl-1.0.2k-9.el7_4.x86_64.rpm\nopenssl-debuginfo-1.0.2k-9.el7_4.i686.rpm\nopenssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm\nopenssl-devel-1.0.2k-9.el7_4.i686.rpm\nopenssl-devel-1.0.2k-9.el7_4.x86_64.rpm\nopenssl-libs-1.0.2k-9.el7_4.i686.rpm\nopenssl-libs-1.0.2k-9.el7_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional AUS (v. 7.4):\n\nx86_64:\nopenssl-debuginfo-1.0.2k-9.el7_4.i686.rpm\nopenssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm\nopenssl-perl-1.0.2k-9.el7_4.x86_64.rpm\nopenssl-static-1.0.2k-9.el7_4.i686.rpm\nopenssl-static-1.0.2k-9.el7_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional E4S (v. 7.4):\n\nppc64le:\nopenssl-debuginfo-1.0.2k-9.el7_4.ppc64le.rpm\nopenssl-perl-1.0.2k-9.el7_4.ppc64le.rpm\nopenssl-static-1.0.2k-9.el7_4.ppc64le.rpm\n\nx86_64:\nopenssl-debuginfo-1.0.2k-9.el7_4.i686.rpm\nopenssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm\nopenssl-perl-1.0.2k-9.el7_4.x86_64.rpm\nopenssl-static-1.0.2k-9.el7_4.i686.rpm\nopenssl-static-1.0.2k-9.el7_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional TUS (v. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: OpenShift Container Platform 4.7.0 security, bug fix, and enhancement update\nAdvisory ID: RHSA-2020:5633-01\nProduct: Red Hat OpenShift Enterprise\nAdvisory URL: https://access.redhat.com/errata/RHSA-2020:5633\nIssue date: 2021-02-24\nCVE Names: CVE-2018-10103 CVE-2018-10105 CVE-2018-14461 \n CVE-2018-14462 CVE-2018-14463 CVE-2018-14464 \n CVE-2018-14465 CVE-2018-14466 CVE-2018-14467 \n CVE-2018-14468 CVE-2018-14469 CVE-2018-14470 \n CVE-2018-14553 CVE-2018-14879 CVE-2018-14880 \n CVE-2018-14881 CVE-2018-14882 CVE-2018-16227 \n CVE-2018-16228 CVE-2018-16229 CVE-2018-16230 \n CVE-2018-16300 CVE-2018-16451 CVE-2018-16452 \n CVE-2018-20843 CVE-2019-3884 CVE-2019-5018 \n CVE-2019-6977 CVE-2019-6978 CVE-2019-8625 \n CVE-2019-8710 CVE-2019-8720 CVE-2019-8743 \n CVE-2019-8764 CVE-2019-8766 CVE-2019-8769 \n CVE-2019-8771 CVE-2019-8782 CVE-2019-8783 \n CVE-2019-8808 CVE-2019-8811 CVE-2019-8812 \n CVE-2019-8813 CVE-2019-8814 CVE-2019-8815 \n CVE-2019-8816 CVE-2019-8819 CVE-2019-8820 \n CVE-2019-8823 CVE-2019-8835 CVE-2019-8844 \n CVE-2019-8846 CVE-2019-9455 CVE-2019-9458 \n CVE-2019-11068 CVE-2019-12614 CVE-2019-13050 \n CVE-2019-13225 CVE-2019-13627 CVE-2019-14889 \n CVE-2019-15165 CVE-2019-15166 CVE-2019-15903 \n CVE-2019-15917 CVE-2019-15925 CVE-2019-16167 \n CVE-2019-16168 CVE-2019-16231 CVE-2019-16233 \n CVE-2019-16935 CVE-2019-17450 CVE-2019-17546 \n CVE-2019-18197 CVE-2019-18808 CVE-2019-18809 \n CVE-2019-19046 CVE-2019-19056 CVE-2019-19062 \n CVE-2019-19063 CVE-2019-19068 CVE-2019-19072 \n CVE-2019-19221 CVE-2019-19319 CVE-2019-19332 \n CVE-2019-19447 CVE-2019-19524 CVE-2019-19533 \n CVE-2019-19537 CVE-2019-19543 CVE-2019-19602 \n CVE-2019-19767 CVE-2019-19770 CVE-2019-19906 \n CVE-2019-19956 CVE-2019-20054 CVE-2019-20218 \n CVE-2019-20386 CVE-2019-20387 CVE-2019-20388 \n CVE-2019-20454 CVE-2019-20636 CVE-2019-20807 \n CVE-2019-20812 CVE-2019-20907 CVE-2019-20916 \n CVE-2020-0305 CVE-2020-0444 CVE-2020-1716 \n CVE-2020-1730 CVE-2020-1751 CVE-2020-1752 \n CVE-2020-1971 CVE-2020-2574 CVE-2020-2752 \n CVE-2020-2922 CVE-2020-3862 CVE-2020-3864 \n CVE-2020-3865 CVE-2020-3867 CVE-2020-3868 \n CVE-2020-3885 CVE-2020-3894 CVE-2020-3895 \n CVE-2020-3897 CVE-2020-3898 CVE-2020-3899 \n CVE-2020-3900 CVE-2020-3901 CVE-2020-3902 \n CVE-2020-6405 CVE-2020-7595 CVE-2020-7774 \n CVE-2020-8177 CVE-2020-8492 CVE-2020-8563 \n CVE-2020-8566 CVE-2020-8619 CVE-2020-8622 \n CVE-2020-8623 CVE-2020-8624 CVE-2020-8647 \n CVE-2020-8648 CVE-2020-8649 CVE-2020-9327 \n CVE-2020-9802 CVE-2020-9803 CVE-2020-9805 \n CVE-2020-9806 CVE-2020-9807 CVE-2020-9843 \n CVE-2020-9850 CVE-2020-9862 CVE-2020-9893 \n CVE-2020-9894 CVE-2020-9895 CVE-2020-9915 \n CVE-2020-9925 CVE-2020-10018 CVE-2020-10029 \n CVE-2020-10732 CVE-2020-10749 CVE-2020-10751 \n CVE-2020-10763 CVE-2020-10773 CVE-2020-10774 \n CVE-2020-10942 CVE-2020-11565 CVE-2020-11668 \n CVE-2020-11793 CVE-2020-12465 CVE-2020-12655 \n CVE-2020-12659 CVE-2020-12770 CVE-2020-12826 \n CVE-2020-13249 CVE-2020-13630 CVE-2020-13631 \n CVE-2020-13632 CVE-2020-14019 CVE-2020-14040 \n CVE-2020-14381 CVE-2020-14382 CVE-2020-14391 \n CVE-2020-14422 CVE-2020-15157 CVE-2020-15503 \n CVE-2020-15862 CVE-2020-15999 CVE-2020-16166 \n CVE-2020-24490 CVE-2020-24659 CVE-2020-25211 \n CVE-2020-25641 CVE-2020-25658 CVE-2020-25661 \n CVE-2020-25662 CVE-2020-25681 CVE-2020-25682 \n CVE-2020-25683 CVE-2020-25684 CVE-2020-25685 \n CVE-2020-25686 CVE-2020-25687 CVE-2020-25694 \n CVE-2020-25696 CVE-2020-26160 CVE-2020-27813 \n CVE-2020-27846 CVE-2020-28362 CVE-2020-29652 \n CVE-2021-2007 CVE-2021-3121 \n=====================================================================\n\n1. Summary:\n\nRed Hat OpenShift Container Platform release 4.7.0 is now available. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.7.0. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHSA-2020:5634\n\nSpace precludes documenting all of the container images in this advisory. \nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n(For x86_64 architecture)\n\n $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.0-x86_64\n\nThe image digest is\nsha256:d74b1cfa81f8c9cc23336aee72d8ae9c9905e62c4874b071317a078c316f8a70\n\n(For s390x architecture)\n\n $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.0-s390x\n\nThe image digest is\nsha256:a68ca03d87496ddfea0ac26b82af77231583a58a7836b95de85efe5e390ad45d\n\n(For ppc64le architecture)\n\n $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.0-ppc64le\n\nThe image digest is\nsha256:bc7b04e038c8ff3a33b827f4ee19aa79b26e14c359a7dcc1ced9f3b58e5f1ac6\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n- -between-minor.html#understanding-upgrade-channels_updating-cluster-between\n- -minor. \n\nSecurity Fix(es):\n\n* crewjam/saml: authentication bypass in saml authentication\n(CVE-2020-27846)\n\n* golang: crypto/ssh: crafted authentication request can lead to nil\npointer dereference (CVE-2020-29652)\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index\nvalidation (CVE-2021-3121)\n\n* nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774)\n\n* kubernetes: Secret leaks in kube-controller-manager when using vSphere\nProvider (CVE-2020-8563)\n\n* containernetworking/plugins: IPv6 router advertisements allow for MitM\nattacks on IPv4 clusters (CVE-2020-10749)\n\n* heketi: gluster-block volume password details available in logs\n(CVE-2020-10763)\n\n* golang.org/x/text: possibility to trigger an infinite loop in\nencoding/unicode could lead to crash (CVE-2020-14040)\n\n* jwt-go: access restriction bypass vulnerability (CVE-2020-26160)\n\n* golang-github-gorilla-websocket: integer overflow leads to denial of\nservice (CVE-2020-27813)\n\n* golang: math/big: panic during recursive division of very large numbers\n(CVE-2020-28362)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n3. Solution:\n\nFor OpenShift Container Platform 4.7, see the following documentation,\nwhich\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n- -cli.html. \n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1620608 - Restoring deployment config with history leads to weird state\n1752220 - [OVN] Network Policy fails to work when project label gets overwritten\n1756096 - Local storage operator should implement must-gather spec\n1756173 - /etc/udev/rules.d/66-azure-storage.rules missing from initramfs\n1768255 - installer reports 100% complete but failing components\n1770017 - Init containers restart when the exited container is removed from node. \n1775057 - [MSTR-485] Cluster is abnormal after etcd backup/restore when the backup is conducted during etcd encryption is migrating\n1775444 - RFE: k8s cpu manager does not restrict /usr/bin/pod cpuset\n1777038 - Cluster scaled beyond host subnet limits does not fire alert or cleanly report why it cannot scale\n1777224 - InfraID in metadata.json and .openshift_install_state.json is not consistent when repeating `create` commands\n1784298 - \"Displaying with reduced resolution due to large dataset.\" would show under some conditions\n1785399 - Under condition of heavy pod creation, creation fails with \u0027error reserving pod name ...: name is reserved\"\n1797766 - Resource Requirements\" specDescriptor fields - CPU and Memory injects empty string YAML editor\n1801089 - [OVN] Installation failed and monitoring pod not created due to some network error. \n1805025 - [OSP] Machine status doesn\u0027t become \"Failed\" when creating a machine with invalid image\n1805639 - Machine status should be \"Failed\" when creating a machine with invalid machine configuration\n1806000 - CRI-O failing with: error reserving ctr name\n1806915 - openshift-service-ca: Some core components are in openshift.io/run-level 1 and are bypassing SCC, but should not be\n1806917 - openshift-service-ca-operator: Some core components are in openshift.io/run-level 1 and are bypassing SCC, but should not be\n1810438 - Installation logs are not gathered from OCP nodes\n1812085 - kubernetes-networking-namespace-pods dashboard doesn\u0027t exist\n1812412 - Monitoring Dashboard: on restricted cluster, query timed out in expression evaluation\n1813012 - EtcdDiscoveryDomain no longer needed\n1813949 - openshift-install doesn\u0027t use env variables for OS_* for some of API endpoints\n1816812 - OpenShift test suites are not resilient to rate limited registries (like docker.io) and cannot control their dependencies for offline use\n1819053 - loading OpenAPI spec for \"v1beta1.metrics.k8s.io\" failed with: OpenAPI spec does not exist\n1819457 - Package Server is in \u0027Cannot update\u0027 status despite properly working\n1820141 - [RFE] deploy qemu-quest-agent on the nodes\n1822744 - OCS Installation CI test flaking\n1824038 - Integration Tests: StaleElementReferenceError in OLM single-installmode scenario\n1825892 - StorageClasses and PVs are not cleaned completely after running the csi verification tool\n1826301 - Wrong NodeStatus reports in file-integrity scan when configuration error in aide.conf file\n1829723 - User workload monitoring alerts fire out of the box\n1832968 - oc adm catalog mirror does not mirror the index image itself\n1833012 - Lower OVNKubernetes HTTP E/W performance compared with OpenShiftSDN\n1833220 - CVE-2020-10749 containernetworking/plugins: IPv6 router advertisements allow for MitM attacks on IPv4 clusters\n1834995 - olmFull suite always fails once th suite is run on the same cluster\n1836017 - vSphere UPI: Both Internal and External load balancers for kube-apiserver should use /readyz\n1837953 - Replacing masters doesn\u0027t work for ovn-kubernetes 4.4\n1838352 - OperatorExited, Pending marketplace-operator-... pod for several weeks\n1838751 - [oVirt][Tracker] Re-enable skipped network tests\n1839239 - csi-snapshot-controller flickers Degraded=True on etcd hiccups\n1840759 - [aws-ebs-csi-driver] The volume created by aws ebs csi driver can not be deleted when the cluster is destroyed\n1841039 - authentication-operator: Add e2e test for password grants to Keycloak being set as OIDC IdP\n1841119 - Get rid of config patches and pass flags directly to kcm\n1841175 - When an Install Plan gets deleted, OLM does not create a new one\n1841381 - Issue with memoryMB validation\n1841885 - oc adm catalog mirror command attempts to pull from registry.redhat.io when using --from-dir option\n1844727 - Etcd container leaves grep and lsof zombie processes\n1845387 - CVE-2020-10763 heketi: gluster-block volume password details available in logs\n1847074 - Filter bar layout issues at some screen widths on search page\n1848358 - CRDs with preserveUnknownFields:true don\u0027t reflect in status that they are non-structural\n1849543 - [4.5]kubeletconfig\u0027s description will show multiple lines for finalizers when upgrade from 4.4.8-\u003e4.5\n1851103 - Use of NetworkManager-wait-online.service in rhcos-growpart.service\n1851203 - [GSS] [RFE] Need a simpler representation of capactiy breakdown in total usage and per project breakdown in OCS 4 dashboard\n1851351 - OCP 4.4.9: EtcdMemberIPMigratorDegraded: rpc error: code = Canceled desc = grpc: the client connection is closing\n1851693 - The `oc apply` should return errors instead of hanging there when failing to create the CRD\n1852289 - Upgrade testsuite fails on ppc64le environment - Unsupported LoadBalancer service\n1853115 - the restriction of --cloud option should be shown in help text. \n1853116 - `--to` option does not work with `--credentials-requests` flag. \n1853352 - [v2v][UI] Storage Class fields Should Not be empty in VM disks view\n1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash\n1854567 - \"Installed Operators\" list showing \"duplicated\" entries during installation\n1855325 - [Feature:Prometheus][Conformance] Prometheus when installed on the cluster [Top Level] [Feature:Prometheus][Conformance] Prometheus when installed on the cluster should report telemetry if a cloud.openshift.com token is present\n1855351 - Inconsistent Installer reactions to Ctrl-C during user input process\n1855408 - OVN cluster unstable after running minimal scale test\n1856351 - Build page should show metrics for when the build ran, not the last 30 minutes\n1856354 - New APIServices missing from OpenAPI definitions\n1857446 - ARO/Azure: excessive pod memory allocation causes node lockup\n1857877 - Operator upgrades can delete existing CSV before completion\n1858578 - [v2v] [ui] VM import RHV to CNV Target VM Name longer than 63 chars should not be allowed\n1859174 - [IPI][OSP] Having errors from 4.3 to 4.6 about Security group rule already created\n1860136 - default ingress does not propagate annotations to route object on update\n1860322 - [OCPv4.5.2] after unexpected shutdown one of RHV Hypervisors, OCP worker nodes machine are marked as \"Failed\"\n1860518 - unable to stop a crio pod\n1861383 - Route with `haproxy.router.openshift.io/timeout: 365d` kills the ingress controller\n1862430 - LSO: PV creation lock should not be acquired in a loop\n1862489 - LSO autoprovisioning should exclude top level disks that are part of LVM volume group. \n1862608 - Virtual media does not work on hosts using BIOS, only UEFI\n1862918 - [v2v] User should only select SRIOV network when importin vm with SRIOV network\n1865743 - Some pods are stuck in ContainerCreating and some sdn pods are in CrashLoopBackOff\n1865839 - rpm-ostree fails with \"System transaction in progress\" when moving to kernel-rt\n1866043 - Configurable table column headers can be illegible\n1866087 - Examining agones helm chart resources results in \"Oh no!\"\n1866261 - Need to indicate the intentional behavior for Ansible in the `create api` help info\n1866298 - [RHOCS Usability Study][Installation] Labeling the namespace should be a part of the installation flow or be clearer as a requirement\n1866320 - [RHOCS Usability Study][Dashboard] Users were confused by Available Capacity and the Total Capacity\n1866334 - [RHOCS Usability Study][Installation] On the Operator installation page, there\u2019s no indication on which labels offer tooltip/help\n1866340 - [RHOCS Usability Study][Dashboard] It was not clear why \u201cNo persistent storage alerts\u201d was prominently displayed\n1866343 - [RHOCS Usability Study][Dashboard] User wanted to know the time frame for Data Consumption, e.g I/O Operations\n1866445 - kola --basic-qemu-scenarios scenario fail on ppc64le \u0026 s390x\n1866482 - Few errors are seen when oc adm must-gather is run\n1866605 - No metadata.generation set for build and buildconfig objects\n1866873 - MCDDrainError \"Drain failed on , updates may be blocked\" missing rendered node name\n1866901 - Deployment strategy for BMO allows multiple pods to run at the same time\n1866925 - openshift-install destroy cluster should fail quickly when provided with invalid credentials on Azure. \n1867165 - Cannot assign static address to baremetal install bootstrap vm\n1867380 - When using webhooks in OCP 4.5 fails to rollout latest deploymentconfig\n1867400 - [OCs 4.5]UI should not allow creation of second storagecluster of different mode in a single OCS\n1867477 - HPA monitoring cpu utilization fails for deployments which have init containers\n1867518 - [oc] oc should not print so many goroutines when ANY command fails\n1867608 - ds/machine-config-daemon takes 100+ minutes to rollout on 250 node cluster\n1867965 - OpenShift Console Deployment Edit overwrites deployment yaml\n1868004 - opm index add appears to produce image with wrong registry server binary\n1868065 - oc -o jsonpath prints possible warning / bug \"Unable to decode server response into a Table\"\n1868104 - Baremetal actuator should not delete Machine objects\n1868125 - opm index add is not creating an index with valid images when --permissive flag is added, the index is empty instead\n1868384 - CLI does not save login credentials as expected when using the same username in multiple clusters\n1868527 - OpenShift Storage using VMWare vSAN receives error \"Failed to add disk \u0027scsi0:2\u0027\" when mounted pod is created on separate node\n1868645 - After a disaster recovery pods a stuck in \"NodeAffinity\" state and not running\n1868748 - ClusterProvisioningIP in baremetal platform has wrong JSON annotation\n1868765 - [vsphere][ci] could not reserve an IP address: no available addresses\n1868770 - catalogSource named \"redhat-operators\" deleted in a disconnected cluster\n1868976 - Prometheus error opening query log file on EBS backed PVC\n1869293 - The configmap name looks confusing in aide-ds pod logs\n1869606 - crio\u0027s failing to delete a network namespace\n1870337 - [sig-storage] Managed cluster should have no crashlooping recycler pods over four minutes\n1870342 - [sig-scheduling] SchedulerPredicates [Serial] validates resource limits of pods that are allowed to run [Conformance]\n1870373 - Ingress Operator reports available when DNS fails to provision\n1870467 - D/DC Part of Helm / Operator Backed should not have HPA\n1870728 - openshift-install creates expired ignition files from stale .openshift_install_state.json\n1870800 - [4.6] Managed Column not appearing on Pods Details page\n1871170 - e2e tests are needed to validate the functionality of the etcdctl container\n1872001 - EtcdDiscoveryDomain no longer needed\n1872095 - content are expanded to the whole line when only one column in table on Resource Details page\n1872124 - Could not choose device type as \"disk\" or \"part\" when create localvolumeset from web console\n1872128 - Can\u0027t run container with hostPort on ipv6 cluster\n1872166 - \u0027Silences\u0027 link redirects to unexpected \u0027Alerts\u0027 view after creating a silence in the Developer perspective\n1872251 - [aws-ebs-csi-driver] Verify job in CI doesn\u0027t check for vendor dir sanity\n1872786 - Rules in kube-apiserver.rules are taking too long and consuming too much memory for Prometheus to evaluate them\n1872821 - [DOC] Typo in Ansible Operator Tutorial\n1872907 - Fail to create CR from generated Helm Base Operator\n1872923 - Click \"Cancel\" button on the \"initialization-resource\" creation form page should send users to the \"Operator details\" page instead of \"Install Operator\" page (previous page)\n1873007 - [downstream] failed to read config when running the operator-sdk in the home path\n1873030 - Subscriptions without any candidate operators should cause resolution to fail\n1873043 - Bump to latest available 1.19.x k8s\n1873114 - Nodes goes into NotReady state (VMware)\n1873288 - Changing Cluster-Wide Pull Secret Does Not Trigger Updates In Kubelet Filesystem\n1873305 - Failed to power on /inspect node when using Redfish protocol\n1873326 - Accessibility - The symbols e.g checkmark in the overview page has no text description, label, or other accessible information\n1873480 - Accessibility - No text description, alt text, label, or other accessible information associated with the help icon: \u201c?\u201d button/icon in Developer Console -\u003eNavigation\n1873556 - [Openstack] HTTP_PROXY setting for NetworkManager-resolv-prepender not working\n1873593 - MCO fails to cope with ContainerRuntimeConfig thas has a name \u003e 63 characters\n1874057 - Pod stuck in CreateContainerError - error msg=\"container_linux.go:348: starting container process caused \\\"chdir to cwd (\\\\\\\"/mount-point\\\\\\\") set in config.json failed: permission denied\\\"\"\n1874074 - [CNV] Windows 2019 Default Template Not Defaulting to Proper NIC/Storage Driver\n1874192 - [RFE] \"Create Backing Store\" page doesn\u0027t allow to select already defined k8s secret as target bucket credentials when Google Cloud Storage is selected as a provider\n1874240 - [vsphere] unable to deprovision - Runtime error list attached objects\n1874248 - Include validation for vcenter host in the install-config\n1874340 - vmware: NodeClockNotSynchronising alert is triggered in openshift cluster after upgrading form 4.4.16 to 4.5.6\n1874583 - apiserver tries and fails to log an event when shutting down\n1874584 - add retry for etcd errors in kube-apiserver\n1874638 - Missing logging for nbctl daemon\n1874736 - [downstream] no version info for the helm-operator\n1874901 - add utm_source parameter to Red Hat Marketplace URLs for attribution\n1874968 - Accessibility: The project selection drop down is a keyboard trap\n1875247 - Dependency resolution error \"found more than one head for channel\" is unhelpful for users\n1875516 - disabled scheduling is easy to miss in node page of OCP console\n1875598 - machine status is Running for a master node which has been terminated from the console\n1875806 - When creating a service of type \"LoadBalancer\" (Kuryr,OVN) communication through this loadbalancer failes after 2-5 minutes. \n1876166 - need to be able to disable kube-apiserver connectivity checks\n1876469 - Invalid doc link on yaml template schema description\n1876701 - podCount specDescriptor change doesn\u0027t take effect on operand details page\n1876815 - Installer uses the environment variable OS_CLOUD for manifest generation despite explicit prompt\n1876935 - AWS volume snapshot is not deleted after the cluster is destroyed\n1877071 - vSphere IPI - Nameserver limits were exceeded, some nameservers have been omitted\n1877105 - add redfish to enabled_bios_interfaces\n1877116 - e2e aws calico tests fail with `rpc error: code = ResourceExhausted`\n1877273 - [OVN] EgressIP cannot fail over to available nodes after one egressIP node shutdown\n1877648 - [sriov]VF from allocatable and capacity of node is incorrect when the policy is only \u0027rootDevices\u0027\n1877681 - Manually created PV can not be used\n1877693 - dnsrecords specify recordTTL as 30 but the value is null in AWS Route 53\n1877740 - RHCOS unable to get ip address during first boot\n1877812 - [ROKS] IBM cloud failed to terminate OSDs when upgraded between internal builds of OCS 4.5\n1877919 - panic in multus-admission-controller\n1877924 - Cannot set BIOS config using Redfish with Dell iDracs\n1878022 - Met imagestreamimport error when import the whole image repository\n1878086 - OCP 4.6+OCS 4.6(multiple SC) Internal Mode- UI should populate the default \"Filesystem Name\" instead of providing a textbox, \u0026 the name should be validated\n1878301 - [4.6] [UI] Unschedulable used to always be displayed when Node is Ready status\n1878701 - After deleting and recreating a VM with same name, the VM events contain the events from the old VM\n1878766 - CPU consumption on nodes is higher than the CPU count of the node. \n1878772 - On the nodes there are up to 547 zombie processes caused by thanos and Prometheus. \n1878823 - \"oc adm release mirror\" generating incomplete imageContentSources when using \"--to\" and \"--to-release-image\"\n1878845 - 4.5 to 4.6.rc.4 upgrade failure: authentication operator health check connection refused for multitenant mode\n1878900 - Installer complains about not enough vcpu for the baremetal flavor where generic bm flavor is being used\n1878953 - RBAC error shows when normal user access pvc upload page\n1878956 - `oc api-resources` does not include API version\n1878972 - oc adm release mirror removes the architecture information\n1879013 - [RFE]Improve CD-ROM interface selection\n1879056 - UI should allow to change or unset the evictionStrategy\n1879057 - [CSI Certificate Test] Test failed for CSI certification tests for CSIdriver openshift-storage.rbd.csi.ceph.com with RWX enabled\n1879094 - RHCOS dhcp kernel parameters not working as expected\n1879099 - Extra reboot during 4.5 -\u003e 4.6 upgrade\n1879244 - Error adding container to network \"ipvlan-host-local\": \"master\" field is required\n1879248 - OLM Cert Dir for Webhooks does not align SDK/Kubebuilder\n1879282 - Update OLM references to point to the OLM\u0027s new doc site\n1879283 - panic after nil pointer dereference in pkg/daemon/update.go\n1879365 - Overlapping, divergent openshift-cluster-storage-operator manifests\n1879419 - [RFE]Improve boot source description for \u0027Container\u0027 and \u2018URL\u2019\n1879430 - openshift-object-counts quota is not dynamically updating as the resource is deleted. \n1879565 - IPv6 installation fails on node-valid-hostname\n1879777 - Overlapping, divergent openshift-machine-api namespace manifests\n1879878 - Messages flooded in thanos-querier pod- oauth-proxy container: Authorization header does not start with \u0027Basic\u0027, skipping basic authentication in Log message in thanos-querier pod the oauth-proxy\n1879930 - Annotations shouldn\u0027t be removed during object reconciliation\n1879976 - No other channel visible from console\n1880068 - image pruner is not aware of image policy annotation, StatefulSets, etc. \n1880148 - dns daemonset rolls out slowly in large clusters\n1880161 - Actuator Update calls should have fixed retry time\n1880259 - additional network + OVN network installation failed\n1880389 - Pipeline Runs with skipped Tasks incorrectly show Tasks as \"Failed\"\n1880410 - Convert Pipeline Visualization node to SVG\n1880417 - [vmware] Fail to boot with Secure Boot enabled, kernel lockdown denies iopl access to afterburn\n1880443 - broken machine pool management on OpenStack\n1880450 - Host failed to install because its installation stage joined took longer than expected 20m0s. \n1880473 - IBM Cloudpak operators installation stuck \"UpgradePending\" with InstallPlan status updates failing due to size limitation\n1880680 - [4.3] [Tigera plugin] - openshift-kube-proxy fails - Failed to execute iptables-restore: exit status 4 (iptables-restore v1.8.4 (nf_tables)\n1880785 - CredentialsRequest missing description in `oc explain`\n1880787 - No description for Provisioning CRD for `oc explain`\n1880902 - need dnsPlocy set in crd ingresscontrollers\n1880913 - [DeScheduler] - change loglevel from Info to Error when priority class given in the descheduler params is not present in the cluster\n1881027 - Cluster installation fails at with error : the container name \\\"assisted-installer\\\" is already in use\n1881046 - [OSP] openstack-cinder-csi-driver-operator doesn\u0027t contain required manifests and assets\n1881155 - operator install authentication: Authentication require functional ingress which requires at least one schedulable and ready node\n1881268 - Image uploading failed but wizard claim the source is available\n1881322 - kube-scheduler not scheduling pods for certificates not renewed automatically after nodes restoration\n1881347 - [v2v][ui]VM Import Wizard does not call Import provider cleanup\n1881881 - unable to specify target port manually resulting in application not reachable\n1881898 - misalignment of sub-title in quick start headers\n1882022 - [vsphere][ipi] directory path is incomplete, terraform can\u0027t find the cluster\n1882057 - Not able to select access modes for snapshot and clone\n1882140 - No description for spec.kubeletConfig\n1882176 - Master recovery instructions don\u0027t handle IP change well\n1882191 - Installation fails against external resources which lack DNS Subject Alternative Name\n1882209 - [ BateMetal IPI ] local coredns resolution not working\n1882210 - [release 4.7] insights-operator: Fix bug in reflector not recovering from \"Too large resource version\"\n1882268 - [e2e][automation]Add Integration Test for Snapshots\n1882361 - Retrieve and expose the latest report for the cluster\n1882485 - dns-node-resolver corrupts /etc/hosts if internal registry is not in use\n1882556 - git:// protocol in origin tests is not currently proxied\n1882569 - CNO: Replacing masters doesn\u0027t work for ovn-kubernetes 4.4\n1882608 - Spot instance not getting created on AzureGovCloud\n1882630 - Fstype is changed after deleting pv provisioned by localvolumeset instance\n1882649 - IPI installer labels all images it uploads into glance as qcow2\n1882653 - The Approval should display the Manual after the APPROVAL changed to Manual from the Automatic\n1882658 - [RFE] Volume Snapshot is not listed under inventory in Project Details page\n1882660 - Operators in a namespace should be installed together when approve one\n1882667 - [ovn] br-ex Link not found when scale up RHEL worker\n1882723 - [vsphere]Suggested mimimum value for providerspec not working\n1882730 - z systems not reporting correct core count in recording rule\n1882750 - [sig-api-machinery][Feature:APIServer][Late] kubelet terminates kube-apiserver gracefully\n1882781 - nameserver= option to dracut creates extra NM connection profile\n1882785 - Multi-Arch CI Jobs destroy libvirt network but occasionally leave it defined\n1882844 - [IPI on vsphere] Executing \u0027openshift-installer destroy cluster\u0027 leaves installer tag categories in vsphere\n1883371 - CVE-2020-26160 jwt-go: access restriction bypass vulnerability\n1883388 - Bare Metal Hosts Details page doesn\u0027t show Mainitenance and Power On/Off status\n1883422 - operator-sdk cleanup fail after installing operator with \"run bundle\" without installmode and og with ownnamespace\n1883425 - Gather top installplans and their count\n1883502 - Logging is broken due to mix of k8s.io/klog v1 and v2\n1883523 - [sig-cli] oc adm must-gather runs successfully for audit logs [Suite:openshift/conformance/parallel]\n1883538 - must gather report \"cannot file manila/aws ebs/ovirt csi related namespaces and objects\" error\n1883560 - operator-registry image needs clean up in /tmp\n1883563 - Creating duplicate namespace from create namespace modal breaks the UI\n1883614 - [OCP 4.6] [UI] UI should not describe power cycle as \"graceful\"\n1883642 - [sig-imageregistry][Feature:ImageTriggers][Serial] ImageStream admission TestImageStreamAdmitSpecUpdate\n1883660 - e2e-metal-ipi CI job consistently failing on 4.4\n1883765 - [user workload monitoring] improve latency of Thanos sidecar when streaming read requests\n1883766 - [e2e][automation] Adjust tests for UI changes\n1883768 - [user workload monitoring] The Prometheus operator should discard invalid TLS configurations\n1883773 - opm alpha bundle build fails on win10 home\n1883790 - revert \"force cert rotation every couple days for development\" in 4.7\n1883803 - node pull secret feature is not working as expected\n1883836 - Jenkins imagestream ubi8 and nodejs12 update\n1883847 - The UI does not show checkbox for enable encryption at rest for OCS\n1883853 - go list -m all does not work\n1883905 - race condition in opm index add --overwrite-latest\n1883946 - Understand why trident CSI pods are getting deleted by OCP\n1884035 - Pods are illegally transitioning back to pending\n1884041 - e2e should provide error info when minimum number of pods aren\u0027t ready in kube-system namespace\n1884131 - oauth-proxy repository should run tests\n1884165 - Repos should be disabled in -firstboot.service before OS extensions are applied\n1884221 - IO becomes unhealthy due to a file change\n1884258 - Node network alerts should work on ratio rather than absolute values\n1884270 - Git clone does not support SCP-style ssh locations\n1884334 - CVO marks an upgrade as failed when an operator takes more than 20 minutes to rollout\n1884435 - vsphere - loopback is randomly not being added to resolver\n1884565 - oauth-proxy crashes on invalid usage\n1884584 - Kuryr controller continuously restarting due to unable to clean up Network Policy\n1884613 - Create Instance of Prometheus from operator returns blank page for non cluster-admin users\n1884628 - ovs-configuration service fails when the external network is configured on a tagged vlan on top of a bond device on a baremetal IPI deployment\n1884629 - Visusally impaired user using screen reader not able to select Admin/Developer console options in drop down menu. \n1884632 - Adding BYOK disk encryption through DES\n1884654 - Utilization of a VMI is not populated\n1884655 - KeyError on self._existing_vifs[port_id]\n1884664 - Operator install page shows \"installing...\" instead of going to install status page\n1884672 - Failed to inspect hardware. Reason: unable to start inspection: \u0027idrac\u0027\n1884691 - Installer blocks cloud-credential-operator manual mode on GCP and Azure\n1884724 - Quick Start: Serverless quickstart doesn\u0027t match Operator install steps\n1884739 - Node process segfaulted\n1884824 - Update baremetal-operator libraries to k8s 1.19\n1885002 - network kube-rbac-proxy scripts crashloop rather than non-crash looping\n1885138 - Wrong detection of pending state in VM details\n1885151 - [Cloud Team - Cluster API Provider Azure] Logging is broken due to mix of k8s.io/klog v1 and v2\n1885165 - NoRunningOvnMaster alert falsely triggered\n1885170 - Nil pointer when verifying images\n1885173 - [e2e][automation] Add test for next run configuration feature\n1885179 - oc image append fails on push (uploading a new layer)\n1885213 - Vertical Pod Autoscaler (VPA) not working with DeploymentConfig\n1885218 - [e2e][automation] Add virtctl to gating script\n1885223 - Sync with upstream (fix panicking cluster-capacity binary)\n1885235 - Prometheus: Logging is broken due to mix of k8s.io/klog v1 and v2\n1885241 - kube-rbac-proxy: Logging is broken due to mix of k8s.io/klog v1 and v2\n1885243 - prometheus-adapter: Logging is broken due to mix of k8s.io/klog v1 and v2\n1885244 - prometheus-operator: Logging is broken due to mix of k8s.io/klog v1 and v2\n1885246 - cluster-monitoring-operator: Logging is broken due to mix of k8s.io/klog v1 and v2\n1885249 - openshift-state-metrics: Logging is broken due to mix of k8s.io/klog v1 and v2\n1885308 - Supermicro nodes failed to boot via disk during installation when using IPMI and UEFI\n1885315 - unit tests fail on slow disks\n1885319 - Remove redundant use of group and kind of DataVolumeTemplate\n1885343 - Console doesn\u0027t load in iOS Safari when using self-signed certificates\n1885344 - 4.7 upgrade - dummy bug for 1880591\n1885358 - add p\u0026f configuration to protect openshift traffic\n1885365 - MCO does not respect the install section of systemd files when enabling\n1885376 - failed to initialize the cluster: Cluster operator marketplace is still updating\n1885398 - CSV with only Webhook conversion can\u0027t be installed\n1885403 - Some OLM events hide the underlying errors\n1885414 - Need to disable HTX when not using HTTP/2 in order to preserve HTTP header name case\n1885425 - opm index add cannot batch add multiple bundles that use skips\n1885543 - node tuning operator builds and installs an unsigned RPM\n1885644 - Panic output due to timeouts in openshift-apiserver\n1885676 - [OCP 4.7]UI should fallback to minimal deployment only after total CPU \u003c 30 || totalMemory \u003c 72 GiB for initial deployment\n1885702 - Cypress: Fix \u0027aria-hidden-focus\u0027 accesibility violations\n1885706 - Cypress: Fix \u0027link-name\u0027 accesibility violation\n1885761 - DNS fails to resolve in some pods\n1885856 - Missing registry v1 protocol usage metric on telemetry\n1885864 - Stalld service crashed under the worker node\n1885930 - [release 4.7] Collect ServiceAccount statistics\n1885940 - kuryr/demo image ping not working\n1886007 - upgrade test with service type load balancer will never work\n1886022 - Move range allocations to CRD\u0027s\n1886028 - [BM][IPI] Failed to delete node after scale down\n1886111 - UpdatingopenshiftStateMetricsFailed: DeploymentRollout of openshift-monitoring/openshift-state-metrics: got 1 unavailable replicas\n1886134 - Need to set GODEBUG=x509ignoreCN=0 in initrd\n1886154 - System roles are not present while trying to create new role binding through web console\n1886166 - 1885517 Clone - Not needed for 4.7 - upgrade from 4.5-\u003e4.6 causes broadcast storm\n1886168 - Remove Terminal Option for Windows Nodes\n1886200 - greenwave / CVP is failing on bundle validations, cannot stage push\n1886229 - Multipath support for RHCOS sysroot\n1886294 - Unable to schedule a pod due to Insufficient ephemeral-storage\n1886327 - Attempt to add a worker using bad roodDeviceHint: bmh and machine become Provisioned, no error in status\n1886353 - [e2e][automation] kubevirt-gating job fails for a missing virtctl URL\n1886397 - Move object-enum to console-shared\n1886423 - New Affinities don\u0027t contain ID until saving\n1886435 - Azure UPI uses deprecated command \u0027group deployment\u0027\n1886449 - p\u0026f: add configuration to protect oauth server traffic\n1886452 - layout options doesn\u0027t gets selected style on click i.e grey background\n1886462 - IO doesn\u0027t recognize namespaces - 2 resources with the same name in 2 namespaces -\u003e only 1 gets collected\n1886488 - move e2e test off of nfs image from docker.io/gmontero/nfs-server:latest\n1886524 - Change default terminal command for Windows Pods\n1886553 - i/o timeout experienced from build02 when targeting CI test cluster during test execution\n1886600 - panic: assignment to entry in nil map\n1886620 - Application behind service load balancer with PDB is not disrupted\n1886627 - Kube-apiserver pods restarting/reinitializing periodically\n1886635 - CVE-2020-8563 kubernetes: Secret leaks in kube-controller-manager when using vSphere Provider\n1886636 - Panic in machine-config-operator\n1886749 - Removing network policy from namespace causes inability to access pods through loadbalancer. \n1886751 - Gather MachineConfigPools\n1886766 - PVC dropdown has \u0027Persistent Volume\u0027 Label\n1886834 - ovn-cert is mandatory in both master and node daemonsets\n1886848 - [OSP] machine instance-state annotation discrepancy with providerStatus.instanceState\n1886861 - ordered-values.yaml not honored if values.schema.json provided\n1886871 - Neutron ports created for hostNetworking pods\n1886890 - Overwrite jenkins-agent-base imagestream\n1886900 - Cluster-version operator fills logs with \"Manifest: ...\" spew\n1886922 - [sig-network] pods should successfully create sandboxes by getting pod\n1886973 - Local storage operator doesn\u0027t include correctly populate LocalVolumeDiscoveryResult in console\n1886977 - [v2v]Incorrect VM Provider type displayed in UI while importing VMs through VMIO\n1887010 - Imagepruner met error \"Job has reached the specified backoff limit\" which causes image registry degraded\n1887026 - FC volume attach fails with \u201cno fc disk found\u201d error on OCP 4.6 PowerVM cluster\n1887040 - [upgrade] ovs pod crash for rhel worker when upgarde from 4.5 to 4.6\n1887046 - Event for LSO need update to avoid confusion\n1887088 - cluster-node-tuning-operator refers to missing cluster-node-tuned image\n1887375 - User should be able to specify volumeMode when creating pvc from web-console\n1887380 - Unsupported access mode should not be available to select when creating pvc by aws-ebs-csi-driver(gp2-csi) from web-console\n1887392 - openshift-apiserver: delegated authn/z should have ttl \u003e metrics/healthz/readyz/openapi interval\n1887428 - oauth-apiserver service should be monitored by prometheus\n1887441 - ingress misconfiguration may break authentication but ingress operator keeps reporting \"degraded: False\"\n1887454 - [sig-storage] In-tree Volumes [Driver: azure-disk] [Testpattern: Dynamic PV (ext4)] volumes should store data\n1887456 - It is impossible to attach the default NIC to a bridge with the latest version of OVN Kubernetes\n1887465 - Deleted project is still referenced\n1887472 - unable to edit application group for KSVC via gestures (shift+Drag)\n1887488 - OCP 4.6: Topology Manager OpenShift E2E test fails: gu workload attached to SRIOV networks should let resource-aligned PODs have working SRIOV network interface\n1887509 - Openshift-tests conformance TopologyManager tests run when Machine Config Operator is not installed on cluster\n1887525 - Failures to set master HardwareDetails cannot easily be debugged\n1887545 - 4.5 to 4.6 upgrade fails when external network is configured on a bond device: ovs-configuration service fails and node becomes unreachable\n1887585 - ovn-masters stuck in crashloop after scale test\n1887651 - [Internal Mode] Object gateway (RGW) in unknown state after OCP upgrade. \n1887737 - Test TestImageRegistryRemovedWithImages is failing on e2e-vsphere-operator\n1887740 - cannot install descheduler operator after uninstalling it\n1887745 - API server is throwing 5xx error code for 42.11% of requests for LIST events\n1887750 - `oc explain localvolumediscovery` returns empty description\n1887751 - `oc explain localvolumediscoveryresult` returns empty description\n1887778 - Add ContainerRuntimeConfig gatherer\n1887783 - PVC upload cannot continue after approve the certificate\n1887797 - [CNV][V2V] Default network type is bridge for interface bound to POD network in VMWare migration wizard\n1887799 - User workload monitoring prometheus-config-reloader OOM\n1887850 - [sig-auth][Feature:SCC][Early] should not have pod creation failures during install test is flaky\n1887863 - Installer panics on invalid flavor\n1887864 - Clean up dependencies to avoid invalid scan flagging\n1887934 - TestForwardedHeaderPolicyAppend, TestForwardedHeaderPolicyReplace, and TestForwardedHeaderPolicyIfNone consistently fail because of case-sensitive comparison\n1887936 - Kube-scheduler should be able to parse v1beta1 KubeSchedulerConfig\n1888015 - workaround kubelet graceful termination of static pods bug\n1888028 - prevent extra cycle in aggregated apiservers\n1888036 - Operator details shows old CRD versions\n1888041 - non-terminating pods are going from running to pending\n1888072 - Setting Supermicro node to PXE boot via Redfish doesn\u0027t take affect\n1888073 - Operator controller continuously busy looping\n1888118 - Memory requests not specified for image registry operator\n1888150 - Install Operand Form on OperatorHub is displaying unformatted text\n1888172 - PR 209 didn\u0027t update the sample archive, but machineset and pdbs are now namespaced\n1888227 - Failed to deploy some of container image on the recent OCP 4.6 nightly build\n1888292 - Fix CVE-2015-7501 affecting agent-maven-3.5\n1888311 - p\u0026f: make SAR traffic from oauth and openshift apiserver exempt\n1888363 - namespaces crash in dev\n1888378 - [IPI on Azure] errors destroying cluster when Azure resource group was never created\n1888381 - instance:node_network_receive_bytes_excluding_lo:rate1m value twice expected\n1888464 - installer missing permission definitions for TagResources and UntagResources when installing in existing VPC\n1888494 - imagepruner pod is error when image registry storage is not configured\n1888565 - [OSP] machine-config-daemon-firstboot.service failed with \"error reading osImageURL from rpm-ostree\"\n1888595 - cluster-policy-controller logs shows error which reads initial monitor sync has error\n1888601 - The poddisruptionbudgets is using the operator service account, instead of gather\n1888657 - oc doesn\u0027t know its name\n1888663 - sdn starts after kube-apiserver, delay readyz until oauth-apiserver is reachable\n1888671 - Document the Cloud Provider\u0027s ignore-volume-az setting\n1888738 - quay.io/openshift/origin-must-gather:latest is not a multi-arch, manifest-list image\n1888763 - at least one of these parameters (Vendor, DeviceID or PfNames) has to be defined in nicSelector in CR %s\", cr.GetName()\n1888827 - ovnkube-master may segfault when trying to add IPs to a nil address set\n1888861 - need to pass dual-stack service CIDRs to kube-apiserver in dual-stack cluster\n1888866 - AggregatedAPIDown permanently firing after removing APIService\n1888870 - JS error when using autocomplete in YAML editor\n1888874 - hover message are not shown for some properties\n1888900 - align plugins versions\n1888985 - Cypress: Fix \u0027Ensures buttons have discernible text\u0027 accesibility violation\n1889213 - The error message of uploading failure is not clear enough\n1889267 - Increase the time out for creating template and upload image in the terraform\n1889348 - Project link should be removed from Application Details page, since it is inaccurate (Application Stages)\n1889374 - Kiali feature won\u0027t work on fresh 4.6 cluster\n1889388 - ListBundles returns incorrect replaces/skips when bundles have been added via semver-skippatch mode\n1889420 - OCP failed to add vsphere disk when pod moved to new node during cluster upgrade\n1889515 - Accessibility - The symbols e.g checkmark in the Node \u003e overview page has no text description, label, or other accessible information\n1889529 - [Init-CR annotation] Inline alert shows operand instance was needed still appearing after creating an Operand instance\n1889540 - [4.5 upgrade][alert]CloudCredentialOperatorDown\n1889577 - Resources are not shown on project workloads page\n1889620 - [Azure] - Machineset not scaling when publicIP:true in disconnected Azure enviroment\n1889630 - Scheduling disabled popovers are missing for Node status in Node Overview and Details pages\n1889692 - Selected Capacity is showing wrong size\n1889694 - usbguard fails to install as RHCOS extension due to missing libprotobuf.so.15\n1889698 - When the user clicked cancel at the Create Storage Class confirmation dialog all the data from the Local volume set goes off\n1889710 - Prometheus metrics on disk take more space compared to OCP 4.5\n1889721 - opm index add semver-skippatch mode does not respect prerelease versions\n1889724 - When LocalVolumeDiscovery CR is created form the LSO page User doesn\u0027t see the Disk tab\n1889767 - [vsphere] Remove certificate from upi-installer image\n1889779 - error when destroying a vSphere installation that failed early\n1889787 - OCP is flooding the oVirt engine with auth errors\n1889838 - race in Operator update after fix from bz1888073\n1889852 - support new AWS regions ap-east-1, af-south-1, eu-south-1\n1889863 - Router prints incorrect log message for namespace label selector\n1889891 - Backport timecache LRU fix\n1889912 - Drains can cause high CPU usage\n1889921 - Reported Degraded=False Available=False pair does not make sense\n1889928 - [e2e][automation] Add more tests for golden os\n1889943 - EgressNetworkPolicy does not work when setting Allow rule to a dnsName\n1890038 - Infrastructure status.platform not migrated to status.platformStatus causes warnings\n1890074 - MCO extension kernel-headers is invalid\n1890104 - with Serverless 1.10 version of trigger/subscription/channel/IMC is V1 as latest\n1890130 - multitenant mode consistently fails CI\n1890141 - move off docker.io images for build/image-eco/templates/jenkins e2e\n1890145 - The mismatched of font size for Status Ready and Health Check secondary text\n1890180 - FieldDependency x-descriptor doesn\u0027t support non-sibling fields\n1890182 - DaemonSet with existing owner garbage collected\n1890228 - AWS: destroy stuck on route53 hosted zone not found\n1890235 - e2e: update Protractor\u0027s checkErrors logging\n1890250 - workers may fail to join the cluster during an update from 4.5\n1890256 - Replacing a master node on a baremetal IPI deployment gets stuck when deleting the machine of the unhealthy member\n1890270 - External IP doesn\u0027t work if the IP address is not assigned to a node\n1890361 - s390x: Generate new ostree rpm with fix for rootfs immutability\n1890456 - [vsphere] mapi_instance_create_failed doesn\u0027t work on vsphere\n1890467 - unable to edit an application without a service\n1890472 - [Kuryr] Bulk port creation exception not completely formatted\n1890494 - Error assigning Egress IP on GCP\n1890530 - cluster-policy-controller doesn\u0027t gracefully terminate\n1890630 - [Kuryr] Available port count not correctly calculated for alerts\n1890671 - [SA] verify-image-signature using service account does not work\n1890677 - \u0027oc image info\u0027 claims \u0027does not exist\u0027 for application/vnd.oci.image.manifest.v1+json manifest\n1890808 - New etcd alerts need to be added to the monitoring stack\n1890951 - Mirror of multiarch images together with cluster logging case problems. It doesn\u0027t sync the \"overall\" sha it syncs only the sub arch sha. \n1890984 - Rename operator-webhook-config to sriov-operator-webhook-config\n1890995 - wew-app should provide more insight into why image deployment failed\n1891023 - ovn-kubernetes rbac proxy never starts waiting for an incorrect API call\n1891047 - Helm chart fails to install using developer console because of TLS certificate error\n1891068 - [sig-instrumentation] Prometheus when installed on the cluster shouldn\u0027t report any alerts in firing state apart from Watchdog and AlertmanagerReceiversNotConfigured [Early] failing due to TargetDown alert from kube-scheduler\n1891080 - [LSO] When Localvolumeset and SC is already created before OCS install Creation of LVD and LVS is skipped when user click created storage cluster from UI\n1891108 - p\u0026f: Increase the concurrency share of workload-low priority level\n1891143 - CVO deadlocked while shutting down, shortly after fresh cluster install (metrics goroutine)\n1891189 - [LSO] max device limit is accepting negative values. PVC is not getting created and no error is shown\n1891314 - Display incompatible helm charts for installation (kubeVersion of cluster doesn\u0027t meet requirements of chart)\n1891362 - Wrong metrics count for openshift_build_result_total\n1891368 - fync should be fsync for etcdHighFsyncDurations alert\u0027s annotations.message\n1891374 - fync should be fsync for etcdHighFsyncDurations critical alert\u0027s annotations.message\n1891376 - Extra text in Cluster Utilization charts\n1891419 - Wrong detail head on network policy detail page. \n1891459 - Snapshot tests should report stderr of failed commands\n1891498 - Other machine config pools do not show during update\n1891543 - OpenShift 4.6/OSP install fails when node flavor has less than 25GB, even with dedicated storage\n1891551 - Clusterautoscaler doesn\u0027t scale up as expected\n1891552 - Handle missing labels as empty. \n1891555 - The windows oc.exe binary does not have version metadata\n1891559 - kuryr-cni cannot start new thread\n1891614 - [mlx] testpmd fails inside OpenShift pod using DevX version 19.11\n1891625 - [Release 4.7] Mutable LoadBalancer Scope\n1891702 - installer get pending when additionalTrustBundle is added into install-config.yaml\n1891716 - OVN cluster upgrade from 4.6.1 to 4.7 fails\n1891740 - OperatorStatusChanged is noisy\n1891758 - the authentication operator may spam DeploymentUpdated event endlessly\n1891759 - Dockerfile builds cannot change /etc/pki/ca-trust\n1891816 - [UPI] [OSP] control-plane.yml provisioning playbook fails on OSP 16.1\n1891825 - Error message not very informative in case of mode mismatch\n1891898 - The ClusterServiceVersion can define Webhooks that cannot be created. \n1891951 - UI should show warning while creating pools with compression on\n1891952 - [Release 4.7] Apps Domain Enhancement\n1891993 - 4.5 to 4.6 upgrade doesn\u0027t remove deployments created by marketplace\n1891995 - OperatorHub displaying old content\n1891999 - Storage efficiency card showing wrong compression ratio\n1892004 - OCP 4.6 opm on Ubuntu 18.04.4 - error /lib/x86_64-linux-gnu/libc.so.6: version `GLIBC_2.28\u0027 not found (required by ./opm)\n1892167 - [SR-IOV] SriovNetworkNodePolicies apply ignoring the spec.nodeSelector. \n1892198 - TypeError in \u0027Performance Profile\u0027 tab displayed for \u0027Performance Addon Operator\u0027\n1892288 - assisted install workflow creates excessive control-plane disruption\n1892338 - HAProxyReloadFail alert only briefly fires in the event of a broken HAProxy config\n1892358 - [e2e][automation] update feature gate for kubevirt-gating job\n1892376 - Deleted netnamespace could not be re-created\n1892390 - TestOverwrite/OverwriteBundle/DefaultBehavior in operator-registry is flaky\n1892393 - TestListPackages is flaky\n1892448 - MCDPivotError alert/metric missing\n1892457 - NTO-shipped stalld needs to use FIFO for boosting. \n1892467 - linuxptp-daemon crash\n1892521 - [AWS] Startup bootstrap machine failed due to ignition file is missing in disconnected UPI env\n1892653 - User is unable to create KafkaSource with v1beta\n1892724 - VFS added to the list of devices of the nodeptpdevice CRD\n1892799 - Mounting additionalTrustBundle in the operator\n1893117 - Maintenance mode on vSphere blocks installation. \n1893351 - TLS secrets are not able to edit on console. \n1893362 - The ovs-xxxxx_openshift-sdn container does not terminate gracefully, slowing down reboots\n1893386 - false-positive ReadyIngressNodes_NoReadyIngressNodes: Auth operator makes risky \"worker\" assumption when guessing about ingress availability\n1893546 - Deploy using virtual media fails on node cleaning step\n1893601 - overview filesystem utilization of OCP is showing the wrong values\n1893645 - oc describe route SIGSEGV\n1893648 - Ironic image building process is not compatible with UEFI secure boot\n1893724 - OperatorHub generates incorrect RBAC\n1893739 - Force deletion doesn\u0027t work for snapshots if snapshotclass is already deleted\n1893776 - No useful metrics for image pull time available, making debugging issues there impossible\n1893798 - Lots of error messages starting with \"get namespace to enqueue Alertmanager instances failed\" in the logs of prometheus-operator\n1893832 - ErrorCount field is missing in baremetalhosts.metal3.io CRD\n1893889 - disabled dropdown items in the pf dropdown component are skipped over and unannounced by JAWS\n1893926 - Some \"Dynamic PV (block volmode)\" pattern storage e2e tests are wrongly skipped\n1893944 - Wrong product name for Multicloud Object Gateway\n1893953 - (release-4.7) Gather default StatefulSet configs\n1893956 - Installation always fails at \"failed to initialize the cluster: Cluster operator image-registry is still updating\"\n1893963 - [Testday] Workloads-\u003e Virtualization is not loading for Firefox browser\n1893972 - Should skip e2e test cases as early as possible\n1894013 - [v2v][Testday] VMware to CNV VM import]VMware URL: It is not clear that only the FQDN/IP address is required without \u0027https://\u0027\n1894020 - User with edit users cannot deploy images from their own namespace from the developer perspective\n1894025 - OCP 4.5 to 4.6 upgrade for \"aws-ebs-csi-driver-operator\" fails when \"defaultNodeSelector\" is set\n1894041 - [v2v][[Testday]VM import from VMware/RHV] VM import wizard: The target storage class name is not displayed if default storage class is used. \n1894065 - tag new packages to enable TLS support\n1894110 - Console shows wrong value for maxUnavailable and maxSurge when set to 0\n1894144 - CI runs of baremetal IPI are failing due to newer libvirt libraries\n1894146 - ironic-api used by metal3 is over provisioned and consumes a lot of RAM\n1894194 - KuryrPorts leftovers from 4.6 GA need to be deleted\n1894210 - Failed to encrypt OSDs on OCS4.6 installation (via UI)\n1894216 - Improve OpenShift Web Console availability\n1894275 - Fix CRO owners file to reflect node owner\n1894278 - \"database is locked\" error when adding bundle to index image\n1894330 - upgrade channels needs to be updated for 4.7\n1894342 - oauth-apiserver logs many \"[SHOULD NOT HAPPEN] failed to update managedFields for ... OAuthClient ... no corresponding type for oauth.openshift.io/v1, Kind=OAuthClient\"\n1894374 - Dont prevent the user from uploading a file with incorrect extension\n1894432 - [oVirt] sometimes installer timeout on tmp_import_vm\n1894477 - bash syntax error in nodeip-configuration.service\n1894503 - add automated test for Polarion CNV-5045\n1894519 - [OSP] External mode cluster creation disabled for Openstack and oVirt platform\n1894539 - [on-prem] Unable to deploy additional machinesets on separate subnets\n1894645 - Cinder volume provisioning crashes on nil cloud provider\n1894677 - image-pruner job is panicking: klog stack\n1894810 - Remove TechPreview Badge from Eventing in Serverless version 1.11.0\n1894860 - \u0027backend\u0027 CI job passing despite failing tests\n1894910 - Update the node to use the real-time kernel fails\n1894992 - All nightly jobs for e2e-metal-ipi failing due to ipa image missing tenacity package\n1895065 - Schema / Samples / Snippets Tabs are all selected at the same time\n1895099 - vsphere-upi and vsphere-upi-serial jobs time out waiting for bootstrap to complete in CI\n1895141 - panic in service-ca injector\n1895147 - Remove memory limits on openshift-dns\n1895169 - VM Template does not properly manage Mount Windows guest tools check box during VM creation\n1895268 - The bundleAPIs should NOT be empty\n1895309 - [OCP v47] The RHEL node scaleup fails due to \"No package matching \u0027cri-o-1.19.*\u0027 found available\" on OCP 4.7 cluster\n1895329 - The infra index filled with warnings \"WARNING: kubernetes.io/cinder built-in volume provider is now deprecated. The Cinder volume provider is deprecated and will be removed in a future release\"\n1895360 - Machine Config Daemon removes a file although its defined in the dropin\n1895367 - Missing image in metadata DB index.db in disconnected Operator Hub installation. OCP 4.6.1\n1895372 - Web console going blank after selecting any operator to install from OperatorHub\n1895385 - Revert KUBELET_LOG_LEVEL back to level 3\n1895423 - unable to edit an application with a custom builder image\n1895430 - unable to edit custom template application\n1895509 - Backup taken on one master cannot be restored on other masters\n1895537 - [sig-imageregistry][Feature:ImageExtract] Image extract should extract content from an image\n1895838 - oc explain description contains \u0027/\u0027\n1895908 - \"virtio\" option is not available when modifying a CD-ROM to disk type\n1895909 - e2e-metal-ipi-ovn-dualstack is failing\n1895919 - NTO fails to load kernel modules\n1895959 - configuring webhook token authentication should prevent cluster upgrades\n1895979 - Unable to get coreos-installer with --copy-network to work\n1896101 - [cnv][automation] Added negative tests for migration from VMWare and RHV\n1896160 - CI: Some cluster operators are not ready: marketplace (missing: Degraded)\n1896188 - [sig-cli] oc debug deployment configs from a build: local-busybox-1-build not completed\n1896218 - Occasional GCP install failures: Error setting IAM policy for project ...: googleapi: Error 400: Service account ... does not exist., badRequest\n1896229 - Current Rate of Bytes Received and Current Rate of Bytes Transmitted data can not be loaded\n1896244 - Found a panic in storage e2e test\n1896296 - Git links should avoid .git as part of the URL and should not link git:// urls in general\n1896302 - [e2e][automation] Fix 4.6 test failures\n1896365 - [Migration]The SDN migration cannot revert under some conditions\n1896384 - [ovirt IPI]: local coredns resolution not working\n1896446 - Git clone from private repository fails after upgrade OCP 4.5 to 4.6\n1896529 - Incorrect instructions in the Serverless operator and application quick starts\n1896645 - documentationBaseURL needs to be updated for 4.7\n1896697 - [Descheduler] policy.yaml param in cluster configmap is empty\n1896704 - Machine API components should honour cluster wide proxy settings\n1896732 - \"Attach to Virtual Machine OS\" button should not be visible on old clusters\n1896866 - File /etc/NetworkManager/system-connections/default_connection.nmconnection is incompatible with SR-IOV operator\n1896898 - ovs-configuration.service fails when multiple IPv6 default routes are provided via RAs over the same interface and deployment bootstrap fails\n1896918 - start creating new-style Secrets for AWS\n1896923 - DNS pod /metrics exposed on anonymous http port\n1896977 - route SimpleAllocationPlugin: host name validation errors: spec.host: Invalid value: ... must be no more than 63 characters\n1897003 - VNC console cannot be connected after visit it in new window\n1897008 - Cypress: reenable check for \u0027aria-hidden-focus\u0027 rule \u0026 checkA11y test for modals\n1897026 - [Migration] With updating optional network operator configuration, migration stucks on MCO\n1897039 - router pod keeps printing log: template \"msg\"=\"router reloaded\" \"output\"=\"[WARNING] 316/065823 (15) : parsing [/var/lib/haproxy/conf/haproxy.config:52]: option \u0027http-use-htx\u0027 is deprecated and ignored\n1897050 - [IBM Power] LocalVolumeSet provisions boot partition as PV. \n1897073 - [OCP 4.5] wrong netid assigned to Openshift projects/namespaces\n1897138 - oVirt provider uses depricated cluster-api project\n1897142 - When scaling replicas to zero, Octavia loadbalancer pool members are not updated accordingly\n1897252 - Firing alerts are not showing up in console UI after cluster is up for some time\n1897354 - Operator installation showing success, but Provided APIs are missing\n1897361 - The MCO GCP-OP tests fail consistently on containerruntime tests with \"connection refused\"\n1897412 - [sriov]disableDrain did not be updated in CRD of manifest\n1897423 - Max unavailable and Max surge value are not shown on Deployment Config Details page\n1897516 - Baremetal IPI deployment with IPv6 control plane fails when the nodes obtain both SLAAC and DHCPv6 addresses as they set their hostname to \u0027localhost\u0027\n1897520 - After restarting nodes the image-registry co is in degraded true state. \n1897584 - Add casc plugins\n1897603 - Cinder volume attachment detection failure in Kubelet\n1897604 - Machine API deployment fails: Kube-Controller-Manager can\u0027t reach API: \"Unauthorized\"\n1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers\n1897641 - Baremetal IPI with IPv6 control plane: nodes respond with duplicate packets to ICMP6 echo requests\n1897676 - [CI] [Azure] [UPI] CI failing since 4.6 changes in ignition\n1897830 - [GSS] Unable to deploy OCS 4.5.2 on OCP 4.6.1, cannot `Create OCS Cluster Service`\n1897891 - [RFE][v2v][UI][CNV VM import] Providing error message or/and block migration when vddk-init-image is missing\n1897897 - ptp lose sync openshift 4.6\n1898036 - no network after reboot (IPI)\n1898045 - AWS EBS CSI Driver can not get updated cloud credential secret automatically\n1898097 - mDNS floods the baremetal network\n1898118 - Lack of logs on some image stream tests make hard to find root cause of a problem\n1898134 - Descheduler logs show absolute values instead of percentage when LowNodeUtilization strategy is applied\n1898159 - kcm operator shall pass --allocate-node-cidrs=false to kcm for ovn-kube and openshift-sdn cluster\n1898174 - [OVN] EgressIP does not guard against node IP assignment\n1898194 - GCP: can\u0027t install on custom machine types\n1898238 - Installer validations allow same floating IP for API and Ingress\n1898268 - [OVN]: `make check` broken on 4.6\n1898289 - E2E test: Use KUBEADM_PASSWORD_FILE by default\n1898320 - Incorrect Apostrophe Translation of \"it\u0027s\" in Scheduling Disabled Popover\n1898357 - Within the operatorhub details view, long unbroken text strings do not wrap cause breaking display. \n1898407 - [Deployment timing regression] Deployment takes longer with 4.7\n1898417 - GCP: the dns targets in Google Cloud DNS is not updated after recreating loadbalancer service\n1898487 - [oVirt] Node is not removed when VM has been removed from oVirt engine\n1898500 - Failure to upgrade operator when a Service is included in a Bundle\n1898517 - Ironic auto-discovery may result in rogue nodes registered in ironic\n1898532 - Display names defined in specDescriptors not respected\n1898580 - When adding more than one node selector to the sriovnetworknodepolicy, the cni and the device plugin pods are constantly rebooted\n1898613 - Whereabouts should exclude IPv6 ranges\n1898655 - [oVirt] Node deleted in oVirt should cause the Machine to go into a Failed phase\n1898679 - Operand creation form - Required \"type: object\" properties (Accordion component) are missing red asterisk\n1898680 - CVE-2020-7774 nodejs-y18n: prototype pollution vulnerability\n1898745 - installation failing with CVO reporting openshift-samples not rolled out, samples not setting versions in its ClusterOperator\n1898839 - Wrong YAML in operator metadata\n1898851 - Multiple Pods access the same volume on the same node e2e test cases are missed from aws ebs csi driver e2e test job\n1898873 - Remove TechPreview Badge from Monitoring\n1898954 - Backup script does not take /etc/kubernetes/static-pod-resources on a reliable way\n1899111 - [RFE] Update jenkins-maven-agen to maven36\n1899128 - VMI details screen -\u003e show the warning that it is preferable to have a VM only if the VM actually does not exist\n1899175 - bump the RHCOS boot images for 4.7\n1899198 - Use new packages for ipa ramdisks\n1899200 - In Installed Operators page I cannot search for an Operator by it\u0027s name\n1899220 - Support AWS IMDSv2\n1899350 - configure-ovs.sh doesn\u0027t configure bonding options\n1899433 - When Creating OCS from ocs wizard Step Discover Disks shows Error \"An error occurred Not Found\"\n1899459 - Failed to start monitoring pods once the operator removed from override list of CVO\n1899515 - Passthrough credentials are not immediately re-distributed on update\n1899575 - update discovery burst to reflect lots of CRDs on openshift clusters\n1899582 - update discovery burst to reflect lots of CRDs on openshift clusters\n1899588 - Operator objects are re-created after all other associated resources have been deleted\n1899600 - Increased etcd fsync latency as of OCP 4.6\n1899603 - workers-rhel7 CI jobs failing: Failed to remove rollback: error running rpm-ostree cleanup\n1899627 - Project dashboard Active status using small icon\n1899725 - Pods table does not wrap well with quick start sidebar open\n1899746 - [ovn] error while waiting on flows for pod: OVS sandbox port is no longer active (probably due to a subsequent CNI ADD)\n1899760 - etcd_request_duration_seconds_bucket metric has excessive cardinality\n1899835 - catalog-operator repeatedly crashes with \"runtime error: index out of range [0] with length 0\"\n1899839 - thanosRuler.resources.requests does not take effect in user-workload-monitoring-config confimap\n1899853 - additionalSecurityGroupIDs not working for master nodes\n1899922 - NP changes sometimes influence new pods. \n1899949 - [Platform] Remove restriction on disk type selection for LocalVolumeSet\n1900008 - Fix internationalized sentence fragments in ImageSearch.tsx\n1900010 - Fix internationalized sentence fragments in BuildImageSelector.tsx\n1900020 - Remove \u0026apos; from internationalized keys\n1900022 - Search Page - Top labels field is not applied to selected Pipeline resources\n1900030 - disruption_tests: [sig-imageregistry] Image registry remain available failing consistently\n1900126 - Creating a VM results in suggestion to create a default storage class when one already exists\n1900138 - [OCP on RHV] Remove insecure mode from the installer\n1900196 - stalld is not restarted after crash\n1900239 - Skip \"subPath should be able to unmount\" NFS test\n1900322 - metal3 pod\u0027s toleration for key: node-role.kubernetes.io/master currently matches on exact value matches but should match on Exists\n1900377 - [e2e][automation] create new css selector for active users\n1900496 - (release-4.7) Collect spec config for clusteroperator resources\n1900672 - (s390x) Upgrade from old LUKS to new not working with DASD disks\n1900699 - Impossible to add new Node on OCP 4.6 using large ECKD disks - fdasd issue\n1900759 - include qemu-guest-agent by default\n1900790 - Track all resource counts via telemetry\n1900835 - Multus errors when cachefile is not found\n1900935 - `oc adm release mirror` panic panic: runtime error\n1900989 - accessing the route cannot wake up the idled resources\n1901040 - When scaling down the status of the node is stuck on deleting\n1901057 - authentication operator health check failed when installing a cluster behind proxy\n1901107 - pod donut shows incorrect information\n1901111 - Installer dependencies are broken\n1901200 - linuxptp-daemon crash when enable debug log level\n1901301 - CBO should handle platform=BM without provisioning CR\n1901355 - [Azure][4.7] Invalid vm size from customized compute nodes does not fail properly\n1901363 - High Podready Latency due to timed out waiting for annotations\n1901373 - redundant bracket on snapshot restore button\n1901376 - [on-prem] Upgrade from 4.6 to 4.7 failed with \"timed out waiting for the condition during waitForControllerConfigToBeCompleted: controllerconfig is not completed: ControllerConfig has not completed: completed(false) running(false) failing(true\"\n1901395 - \"Edit virtual machine template\" action link should be removed\n1901472 - [OSP] Bootstrap and master nodes use different keepalived unicast setting\n1901517 - RHCOS 4.6.1 uses a single NetworkManager connection for multiple NICs when using default DHCP\n1901531 - Console returns a blank page while trying to create an operator Custom CR with Invalid Schema\n1901594 - Kubernetes resource CRUD operations.Kubernetes resource CRUD operations Pod \"before all\" hook for \"creates the resource instance\"\n1901604 - CNO blocks editing Kuryr options\n1901675 - [sig-network] multicast when using one of the plugins \u0027redhat/openshift-ovs-multitenant, redhat/openshift-ovs-networkpolicy\u0027 should allow multicast traffic in namespaces where it is enabled\n1901909 - The device plugin pods / cni pod are restarted every 5 minutes\n1901982 - [sig-builds][Feature:Builds] build can reference a cluster service with a build being created from new-build should be able to run a build that references a cluster service\n1902019 - when podTopologySpreadConstraint strategy is enabled for descheduler it throws error\n1902059 - Wire a real signer for service accout issuer\n1902091 - `cluster-image-registry-operator` pod leaves connections open when fails connecting S3 storage\n1902111 - CVE-2020-27813 golang-github-gorilla-websocket: integer overflow leads to denial of service\n1902157 - The DaemonSet machine-api-termination-handler couldn\u0027t allocate Pod\n1902253 - MHC status doesnt set RemediationsAllowed = 0\n1902299 - Failed to mirror operator catalog - error: destination registry required\n1902545 - Cinder csi driver node pod should add nodeSelector for Linux\n1902546 - Cinder csi driver node pod doesn\u0027t run on master node\n1902547 - Cinder csi driver controller pod doesn\u0027t run on master node\n1902552 - Cinder csi driver does not use the downstream images\n1902595 - Project workloads list view doesn\u0027t show alert icon and hover message\n1902600 - Container csi-snapshotter in Cinder csi driver needs to use ImagePullPolicy=IfNotPresent\n1902601 - Cinder csi driver pods run as BestEffort qosClass\n1902653 - [BM][IPI] Master deployment failed: No valid host was found. Reason: No conductor service registered which supports driver redfish for conductor group\n1902702 - [sig-auth][Feature:LDAP][Serial] ldap group sync can sync groups from ldap: oc cp over non-existing directory/file fails\n1902746 - [BM][IP] Master deployment failed - Base.1.0.GeneralError: database is locked\n1902824 - failed to generate semver informed package manifest: unable to determine default channel\n1902894 - hybrid-overlay-node crashing trying to get node object during initialization\n1902969 - Cannot load vmi detail page\n1902981 - It should default to current namespace when create vm from template\n1902996 - [AWS] UPI on USGov, bootstrap machine can not fetch ignition file via s3:// URI\n1903033 - duplicated lines of imageContentSources is seen when mirror release image to local registry\n1903034 - OLM continuously printing debug logs\n1903062 - [Cinder csi driver] Deployment mounted volume have no write access\n1903078 - Deleting VolumeSnapshotClass makes VolumeSnapshot not Ready\n1903107 - Enable vsphere-problem-detector e2e tests\n1903164 - OpenShift YAML editor jumps to top every few seconds\n1903165 - Improve Canary Status Condition handling for e2e tests\n1903172 - Column Management: Fix sticky footer on scroll\n1903186 - [Descheduler] cluster logs should report some info when PodTopologySpreadConstraints strategy is enabled\n1903188 - [Descheduler] cluster log reports failed to validate server configuration\" err=\"unsupported log format:\n1903192 - Role name missing on create role binding form\n1903196 - Popover positioning is misaligned for Overview Dashboard status items\n1903206 - Ingress controller incorrectly routes traffic to non-ready pods/backends. \n1903226 - MutatingWebhookConfiguration pod-identity-webhook does not exclude critical control-plane components\n1903248 - Backport Upstream Static Pod UID patch\n1903277 - Deprovisioning Not Deleting Security Groups [VpcLimitExceeded on e2e-aws tests]\n1903290 - Kubelet repeatedly log the same log line from exited containers\n1903346 - PV backed by FC lun is not being unmounted properly and this leads to IO errors / xfs corruption. \n1903382 - Panic when task-graph is canceled with a TaskNode with no tasks\n1903400 - Migrate a VM which is not running goes to pending state\n1903402 - Nic/Disk on VMI overview should link to VMI\u0027s nic/disk page\n1903414 - NodePort is not working when configuring an egress IP address\n1903424 - mapi_machine_phase_transition_seconds_sum doesn\u0027t work\n1903464 - \"Evaluating rule failed\" for \"record: cluster:kube_persistentvolumeclaim_resource_requests_storage_bytes:provisioner:sum\" and \"record: cluster:kubelet_volume_stats_used_bytes:provisioner:sum\"\n1903639 - Hostsubnet gatherer produces wrong output\n1903651 - Network Policies are not working as expected with OVN-Kubernetes when traffic hairpins back to the same source through a service\n1903660 - Cannot install with Assisted Installer on top of IPv6 since network provider is not started\n1903674 - [sig-apps] ReplicationController should serve a basic image on each replica with a private image\n1903717 - Handle different Pod selectors for metal3 Deployment\n1903733 - Scale up followed by scale down can delete all running workers\n1903917 - Failed to load \"Developer Catalog\" page\n1903999 - Httplog response code is always zero\n1904026 - The quota controllers should resync on new resources and make progress\n1904064 - Automated cleaning is disabled by default\n1904124 - DHCP to static lease script doesn\u0027t work correctly if starting with infinite leases\n1904125 - Boostrap VM .ign image gets added into \u0027default\u0027 pool instead of \u003ccluster-name\u003e-\u003cid\u003e-bootstrap\n1904131 - kuryr tempest plugin test test_ipblock_network_policy_sg_rules fails\n1904133 - KubeletConfig flooded with failure conditions\n1904161 - AlertmanagerReceiversNotConfigured fires unconditionally on alertmanager restart\n1904243 - RHCOS 4.6.1 missing ISCSI initiatorname.iscsi !\n1904244 - MissingKey errors for two plugins using i18next.t\n1904262 - clusterresourceoverride-operator has version: 1.0.0 every build\n1904296 - VPA-operator has version: 1.0.0 every build\n1904297 - The index image generated by \"opm index prune\" leaves unrelated images\n1904305 - Should have scroll-down bar for the field which the values list has too many results under dashboards\n1904385 - [oVirt] registry cannot mount volume on 4.6.4 -\u003e 4.6.6 upgrade\n1904497 - vsphere-problem-detector: Run on vSphere cloud only\n1904501 - [Descheduler] descheduler does not evict any pod when PodTopologySpreadConstraint strategy is set\n1904502 - vsphere-problem-detector: allow longer timeouts for some operations\n1904503 - vsphere-problem-detector: emit alerts\n1904538 - [sig-arch][Early] Managed cluster should start all core operators: monitoring: container has runAsNonRoot and image has non-numeric user (nobody)\n1904578 - metric scraping for vsphere problem detector is not configured\n1904582 - All application traffic broken due to unexpected load balancer change on 4.6.4 -\u003e 4.6.6 upgrade\n1904663 - IPI pointer customization MachineConfig always generated\n1904679 - [Feature:ImageInfo] Image info should display information about images\n1904683 - `[sig-builds][Feature:Builds] s2i build with a root user image` tests use docker.io image\n1904684 - [sig-cli] oc debug ensure it works with image streams\n1904713 - Helm charts with kubeVersion restriction are filtered incorrectly\n1904776 - Snapshot modal alert is not pluralized\n1904824 - Set vSphere hostname from guestinfo before NM starts\n1904941 - Insights status is always showing a loading icon\n1904973 - KeyError: \u0027nodeName\u0027 on NP deletion\n1904985 - Prometheus and thanos sidecar targets are down\n1904993 - Many ampersand special characters are found in strings\n1905066 - QE - Monitoring test cases - smoke test suite automation\n1905074 - QE -Gherkin linter to maintain standards\n1905100 - Too many haproxy processes in default-router pod causing high load average\n1905104 - Snapshot modal disk items missing keys\n1905115 - CI: dev-scripts fail on 02_configure_host: Failed to start network ostestbm\n1905119 - Race in AWS EBS determining whether custom CA bundle is used\n1905128 - [e2e][automation] e2e tests succeed without actually execute\n1905133 - operator conditions special-resource-operator\n1905141 - vsphere-problem-detector: report metrics through telemetry\n1905146 - Backend Tests: TestHelmRepoGetter_SkipDisabled failures\n1905194 - Detecting broken connections to the Kube API takes up to 15 minutes\n1905221 - CVO transitions from \"Initializing\" to \"Updating\" despite not attempting many manifests\n1905232 - [sig-imageregistry][Feature:ImageAppend] Image append should create images by appending them failing due to inconsistent images between CI and OCP\n1905253 - Inaccurate text at bottom of Events page\n1905298 - openshift-apiserver initContainer fix-audit-permissions is not requesting required resources: cpu, memory\n1905299 - OLM fails to update operator\n1905307 - Provisioning CR is missing from must-gather\n1905319 - cluster-samples-operator containers are not requesting required memory resource\n1905320 - csi-snapshot-webhook is not requesting required memory resource\n1905323 - dns-operator is not requesting required memory resource\n1905324 - ingress-operator is not requesting required memory resource\n1905327 - openshift-kube-scheduler initContainer wait-for-host-port is not requesting required resources: cpu, memory\n1905328 - Changing the bound token service account issuer invalids previously issued bound tokens\n1905329 - openshift-oauth-apiserver initContainer fix-audit-permissions is not requesting required resources: cpu, memory\n1905330 - openshift-monitoring init-textfile is not requesting required resources: cpu, memory\n1905338 - QE -Cypress Automation for Add Flow - Database, Yaml, OperatorBacked, PageDetails\n1905347 - QE - Design Gherkin Scenarios\n1905348 - QE - Design Gherkin Scenarios\n1905362 - [sriov] Error message \u0027Fail to update DaemonSet\u0027 always shown in sriov operator pod\n1905368 - [sriov] net-attach-def generated from sriovnetwork cannot be restored once it was deleted\n1905370 - A-Z/Z-A sorting dropdown on Developer Catalog page is not aligned with filter text input\n1905380 - Default to Red Hat/KubeVirt provider if common template does not have provider annotation\n1905393 - CMO uses rbac.authorization.k8s.io/v1beta1 instead of rbac.authorization.k8s.io/v1\n1905404 - The example of \"Remove the entrypoint on the mysql:latest image\" for `oc image append` does not work\n1905416 - Hyperlink not working from Operator Description\n1905430 - usbguard extension fails to install because of missing correct protobuf dependency version\n1905492 - The stalld service has a higher scheduler priority than ksoftirq and rcu{b, c} threads\n1905502 - Test flake - unable to get https transport for ephemeral-registry\n1905542 - [GSS] The \"External\" mode option is not available when the OCP cluster is deployed using Redhat Cluster Assisted Installer 4.6. \n1905599 - Errant change to lastupdatetime in copied CSV status can trigger runaway csv syncs\n1905610 - Fix typo in export script\n1905621 - Protractor login test fails against a 4.7 (nightly) Power cluster\n1905640 - Subscription manual approval test is flaky\n1905647 - Report physical core valid-for-subscription min/max/cumulative use to telemetry\n1905696 - ClusterMoreUpdatesModal component did not get internationalized\n1905748 - with sharded ingresscontrollers, all shards reload when any endpoint changes\n1905761 - NetworkPolicy with Egress policyType is resulting in SDN errors and improper communication within Project\n1905778 - inconsistent ingresscontroller between fresh installed cluster and upgraded cluster\n1905792 - [OVN]Cannot create egressfirewalll with dnsName\n1905889 - Should create SA for each namespace that the operator scoped\n1905920 - Quickstart exit and restart\n1905941 - Page goes to error after create catalogsource\n1905977 - QE ghaekin design scenaio-pipeline metrics ODC-3711\n1906032 - Canary Controller: Canary daemonset rolls out slowly in large clusters\n1906100 - Disconnected cluster upgrades are failing from the cli, when signature retrieval is being blackholed instead of quickly rejected\n1906105 - CBO annotates an existing Metal3 deployment resource to indicate that it is managing it\n1906118 - OCS feature detection constantly polls storageclusters and storageclasses\n1906120 - \u0027Create Role Binding\u0027 form not setting user or group value when created from a user or group resource\n1906121 - [oc] After new-project creation, the kubeconfig file does not set the project\n1906134 - OLM should not create OperatorConditions for copied CSVs\n1906143 - CBO supports log levels\n1906186 - i18n: Translators are not able to translate `this` without context for alert manager config\n1906228 - tuned and openshift-tuned sometimes do not terminate gracefully, slowing reboots\n1906274 - StorageClass installed by Cinder csi driver operator should enable the allowVolumeExpansion to support volume resize. \n1906276 - `oc image append` can\u0027t work with multi-arch image with --filter-by-os=\u0027.*\u0027\n1906318 - use proper term for Authorized SSH Keys\n1906335 - The lastTransitionTime, message, reason field of operatorcondition should be optional\n1906356 - Unify Clone PVC boot source flow with URL/Container boot source\n1906397 - IPA has incorrect kernel command line arguments\n1906441 - HorizontalNav and NavBar have invalid keys\n1906448 - Deploy using virtualmedia with provisioning network disabled fails - \u0027Failed to connect to the agent\u0027 in ironic-conductor log\n1906459 - openstack: Quota Validation fails if unlimited quotas are given to a project\n1906496 - [BUG] Thanos having possible memory leak consuming huge amounts of node\u0027s memory and killing them\n1906508 - TestHeaderNameCaseAdjust outputs nil error message on some failures\n1906511 - Root reprovisioning tests flaking often in CI\n1906517 - Validation is not robust enough and may prevent to generate install-confing. \n1906518 - Update snapshot API CRDs to v1\n1906519 - Update LSO CRDs to use v1\n1906570 - Number of disruptions caused by reboots on a cluster cannot be measured\n1906588 - [ci][sig-builds] nodes is forbidden: User \"e2e-test-jenkins-pipeline-xfghs-user\" cannot list resource \"nodes\" in API group \"\" at the cluster scope\n1906650 - Cannot collect network policy, EgressFirewall, egressip logs with gather_network_logs\n1906655 - [SDN]Cannot colloect ovsdb-server.log and ovs-vswitchd.log with gather_network_logs\n1906679 - quick start panel styles are not loaded\n1906683 - Kn resources are not showing in Topology if triggers has KSVC and IMC as subscriber\n1906684 - Event Source creation fails if user selects no app group and switch to yaml and then to form\n1906685 - SinkBinding is shown in topology view if underlying resource along with actual source created\n1906689 - user can pin to nav configmaps and secrets multiple times\n1906691 - Add doc which describes disabling helm chart repository\n1906713 - Quick starts not accesible for a developer user\n1906718 - helm chart \"provided by Redhat\" is misspelled\n1906732 - Machine API proxy support should be tested\n1906745 - Update Helm endpoints to use Helm 3.4.x\n1906760 - performance issues with topology constantly re-rendering\n1906766 - localized `Autoscaled` \u0026 `Autoscaling` pod texts overlap with the pod ring\n1906768 - Virtualization nav item is incorrectly placed in the Admin Workloads section\n1906769 - topology fails to load with non-kubeadmin user\n1906770 - shortcuts on mobiles view occupies a lot of space\n1906798 - Dev catalog customization doesn\u0027t update console-config ConfigMap\n1906806 - Allow installing extra packages in ironic container images\n1906808 - [test-disabled] ServiceAccounts should support OIDC discovery of service account issuer\n1906835 - Topology view shows add page before then showing full project workloads\n1906840 - ClusterOperator should not have status \"Updating\" if operator version is the same as the release version\n1906844 - EndpointSlice and EndpointSliceProxying feature gates should be disabled for openshift-sdn kube-proxy\n1906860 - Bump kube dependencies to v1.20 for Net Edge components\n1906864 - Quick Starts Tour: Need to adjust vertical spacing\n1906866 - Translations of Sample-Utils\n1906871 - White screen when sort by name in monitoring alerts page\n1906872 - Pipeline Tech Preview Badge Alignment\n1906875 - Provide an option to force backup even when API is not available. \n1906877 - Placeholder\u0027 value in search filter do not match column heading in Vulnerabilities\n1906879 - Add missing i18n keys\n1906880 - oidcdiscoveryendpoint controller invalidates all TokenRequest API tokens during install\n1906896 - No Alerts causes odd empty Table (Need no content message)\n1906898 - Missing User RoleBindings in the Project Access Web UI\n1906899 - Quick Start - Highlight Bounding Box Issue\n1906916 - Teach CVO about flowcontrol.apiserver.k8s.io/v1beta1\n1906933 - Cluster Autoscaler should have improved mechanisms for group identifiers\n1906935 - Delete resources when Provisioning CR is deleted\n1906968 - Must-gather should support collecting kubernetes-nmstate resources\n1906986 - Ensure failed pod adds are retried even if the pod object doesn\u0027t change\n1907199 - Need to upgrade machine-api-operator module version under cluster-api-provider-kubevirt\n1907202 - configs.imageregistry.operator.openshift.io cluster does not update its status fields after URL change\n1907211 - beta promotion of p\u0026f switched storage version to v1beta1, making downgrades impossible. \n1907269 - Tooltips data are different when checking stack or not checking stack for the same time\n1907280 - Install tour of OCS not available. \n1907282 - Topology page breaks with white screen\n1907286 - The default mhc machine-api-termination-handler couldn\u0027t watch spot instance\n1907287 - [csi-snapshot-webhook] should support both v1beta1 and v1 version when creating volumesnapshot/volumesnapshotcontent\n1907293 - Increase timeouts in e2e tests\n1907295 - Gherkin script for improve management for helm\n1907299 - Advanced Subscription Badge for KMS and Arbiter not present\n1907303 - Align VM template list items by baseline\n1907304 - Use PF styles for selected template card in VM Wizard\n1907305 - Drop \u0027ISO\u0027 from CDROM boot source message\n1907307 - Support and provider labels should be passed on between templates and sources\n1907310 - Pin action should be renamed to favorite\n1907312 - VM Template source popover is missing info about added date\n1907313 - ClusterOperator objects cannot be overriden with cvo-overrides\n1907328 - iproute-tc package is missing in ovn-kube image\n1907329 - CLUSTER_PROFILE env. variable is not used by the CVO\n1907333 - Node stuck in degraded state, mcp reports \"Failed to remove rollback: error running rpm-ostree cleanup -r: error: Timeout was reached\"\n1907373 - Rebase to kube 1.20.0\n1907375 - Bump to latest available 1.20.x k8s - workloads team\n1907378 - Gather netnamespaces networking info\n1907380 - kube-rbac-proxy exposes tokens, has excessive verbosity\n1907381 - OLM fails to deploy an operator if its deployment template contains a description annotation that doesn\u0027t match the CSV one\n1907390 - prometheus-adapter: panic after k8s 1.20 bump\n1907399 - build log icon link on topology nodes cause app to reload\n1907407 - Buildah version not accessible\n1907421 - [4.6.1]oc-image-mirror command failed on \"error: unable to copy layer\"\n1907453 - Dev Perspective -\u003e running vm details -\u003e resources -\u003e no data\n1907454 - Install PodConnectivityCheck CRD with CNO\n1907459 - \"The Boot source is also maintained by Red Hat.\" is always shown for all boot sources\n1907475 - Unable to estimate the error rate of ingress across the connected fleet\n1907480 - `Active alerts` section throwing forbidden error for users. \n1907518 - Kamelets/Eventsource should be shown to user if they have create access\n1907543 - Korean timestamps are shown when users\u0027 language preferences are set to German-en-en-US\n1907610 - Update kubernetes deps to 1.20\n1907612 - Update kubernetes deps to 1.20\n1907621 - openshift/installer: bump cluster-api-provider-kubevirt version\n1907628 - Installer does not set primary subnet consistently\n1907632 - Operator Registry should update its kubernetes dependencies to 1.20\n1907639 - pass dual-stack node IPs to kubelet in dual-stack clusters\n1907644 - fix up handling of non-critical annotations on daemonsets/deployments\n1907660 - Pod list does not render cell height correctly when pod names are too long (dynamic table rerendering issue?)\n1907670 - CVE-2020-27846 crewjam/saml: authentication bypass in saml authentication\n1907671 - Ingress VIP assigned to two infra nodes simultaneously - keepalived process running in pods seems to fail\n1907767 - [e2e][automation]update test suite for kubevirt plugin\n1907770 - Recent RHCOS 47.83 builds (from rhcos-47.83.202012072210-0 on) don\u0027t allow master and worker nodes to boot\n1907792 - The `overrides` of the OperatorCondition cannot block the operator upgrade\n1907793 - Surface support info in VM template details\n1907812 - 4.7 to 4.6 downgrade stuck in clusteroperator storage\n1907822 - [OCP on OSP] openshift-install panic when checking quota with install-config have no flavor set\n1907863 - Quickstarts status not updating when starting the tour\n1907872 - dual stack with an ipv6 network fails on bootstrap phase\n1907874 - QE - Design Gherkin Scenarios for epic ODC-5057\n1907875 - No response when try to expand pvc with an invalid size\n1907876 - Refactoring record package to make gatherer configurable\n1907877 - QE - Automation- pipelines builder scripts\n1907883 - Fix Pipleine creation without namespace issue\n1907888 - Fix pipeline list page loader\n1907890 - Misleading and incomplete alert message shown in pipeline-parameters and pipeline-resources form\n1907892 - Unable to edit application deployed using \"From Devfile\" option\n1907893 - navSortUtils.spec.ts unit test failure\n1907896 - When a workload is added, Topology does not place the new items well\n1907908 - VM Wizard always uses VirtIO for the VM rootdisk regardless what is defined in common-template\n1907924 - Enable madvdontneed in OpenShift Images\n1907929 - Enable madvdontneed in OpenShift System Components Part 2\n1907936 - NTO is not reporting nto_profile_set_total metrics correctly after reboot\n1907947 - The kubeconfig saved in tenantcluster shouldn\u0027t include anything that is not related to the current context\n1907948 - OCM-O bump to k8s 1.20\n1907952 - bump to k8s 1.20\n1907972 - Update OCM link to open Insights tab\n1907989 - DataVolumes was intorduced in common templates - VM creation fails in the UI\n1907998 - Gather kube_pod_resource_request/limit metrics as exposed in upstream KEP 1916\n1908001 - [CVE-2020-10749] Update github.com/containernetworking/plugins to v.0.8.6 in egress-router-cni\n1908014 - e2e-aws-ansible and e2e-aws-helm are broken in ocp-release-operator-sdk\n1908035 - dynamic-demo-plugin build does not generate dist directory\n1908135 - quick search modal is not centered over topology\n1908145 - kube-scheduler-recovery-controller container crash loop when router pod is co-scheduled\n1908159 - [AWS C2S] MCO fails to sync cloud config\n1908171 - GCP: Installation fails when installing cluster with n1-custom-4-16384custom type (n1-custom-4-16384)\n1908180 - Add source for template is stucking in preparing pvc\n1908217 - CI: Server-Side Apply should work for oauth.openshift.io/v1: has no tokens\n1908231 - [Migration] The pods ovnkube-node are in CrashLoopBackOff after SDN to OVN\n1908277 - QE - Automation- pipelines actions scripts\n1908280 - Documentation describing `ignore-volume-az` is incorrect\n1908296 - Fix pipeline builder form yaml switcher validation issue\n1908303 - [CVE-2020-28367 CVE-2020-28366] Remove CGO flag from rhel Dockerfile in Egress-Router-CNI\n1908323 - Create button missing for PLR in the search page\n1908342 - The new pv_collector_total_pv_count is not reported via telemetry\n1908344 - [vsphere-problem-detector] CheckNodeProviderID and CheckNodeDiskUUID have the same name\n1908347 - CVO overwrites ValidatingWebhookConfiguration for snapshots\n1908349 - Volume snapshot tests are failing after 1.20 rebase\n1908353 - QE - Automation- pipelines runs scripts\n1908361 - bump to k8s 1.20\n1908367 - QE - Automation- pipelines triggers scripts\n1908370 - QE - Automation- pipelines secrets scripts\n1908375 - QE - Automation- pipelines workspaces scripts\n1908381 - Go Dependency Fixes for Devfile Lib\n1908389 - Loadbalancer Sync failing on Azure\n1908400 - Tests-e2e, increase timeouts, re-add TestArchiveUploadedAndResultsReceived\n1908407 - Backport Upstream 95269 to fix potential crash in kubelet\n1908410 - Exclude Yarn from VSCode search\n1908425 - Create Role Binding form subject type and name are undefined when All Project is selected\n1908431 - When the marketplace-operator pod get\u0027s restarted, the custom catalogsources are gone, as well as the pods\n1908434 - Remove \u0026apos from metal3-plugin internationalized strings\n1908437 - Operator backed with no icon has no badge associated with the CSV tag\n1908459 - bump to k8s 1.20\n1908461 - Add bugzilla component to OWNERS file\n1908462 - RHCOS 4.6 ostree removed dhclient\n1908466 - CAPO AZ Screening/Validating\n1908467 - Zoom in and zoom out in topology package should be sentence case\n1908468 - [Azure][4.7] Installer can\u0027t properly parse instance type with non integer memory size\n1908469 - nbdb failed to come up while bringing up OVNKubernetes cluster\n1908471 - OLM should bump k8s dependencies to 1.20\n1908484 - oc adm release extract --cloud=aws --credentials-requests dumps all manifests\n1908493 - 4.7-e2e-metal-ipi-ovn-dualstack intermittent test failures, worker hostname is overwritten by NM\n1908545 - VM clone dialog does not open\n1908557 - [e2e][automation]Miss css id on bootsource and reviewcreate step on wizard\n1908562 - Pod readiness is not being observed in real world cases\n1908565 - [4.6] Cannot filter the platform/arch of the index image\n1908573 - Align the style of flavor\n1908583 - bootstrap does not run on additional networks if configured for master in install-config\n1908596 - Race condition on operator installation\n1908598 - Persistent Dashboard shows events for all provisioners\n1908641 - Go back to Catalog Page link on Virtual Machine page vanishes on empty state\n1908648 - Skip TestKernelType test on OKD, adjust TestExtensions\n1908650 - The title of customize wizard is inconsistent\n1908654 - cluster-api-provider: volumes and disks names shouldn\u0027t change by machine-api-operator\n1908675 - Reenable [sig-storage] CSI mock volume CSI FSGroupPolicy [LinuxOnly] should modify fsGroup if fsGroupPolicy=default [Suite:openshift/conformance/parallel] [Suite:k8s]\n1908687 - Option to save user settings separate when using local bridge (affects console developers only)\n1908697 - Show `kubectl diff ` command in the oc diff help page\n1908715 - Pressing the arrow up key when on topmost quick-search list item it should loop back to bottom\n1908716 - UI breaks on click of sidebar of ksvc (if revisions not up) in topology on 4.7 builds\n1908717 - \"missing unit character in duration\" error in some network dashboards\n1908746 - [Safari] Drop Shadow doesn\u0027t works as expected on hover on workload\n1908747 - stale S3 CredentialsRequest in CCO manifest\n1908758 - AWS: NLB timeout value is rejected by AWS cloud provider after 1.20 rebase\n1908830 - RHCOS 4.6 - Missing Initiatorname\n1908868 - Update empty state message for EventSources and Channels tab\n1908880 - 4.7 aws-serial CI: NoExecuteTaintManager Single Pod [Serial] eventually evict pod with finite tolerations from tainted nodes\n1908883 - CVE-2020-29652 golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference\n1908888 - Dualstack does not work with multiple gateways\n1908889 - Bump CNO to k8s 1.20\n1908891 - TestDNSForwarding DNS operator e2e test is failing frequently\n1908914 - CNO: upgrade nodes before masters\n1908918 - Pipeline builder yaml view sidebar is not responsive\n1908960 - QE - Design Gherkin Scenarios\n1908971 - Gherkin Script for pipeline debt 4.7\n1908983 - i18n: Add Horizontal Pod Autoscaler action menu is not translated\n1908997 - Unsupported access mode should not be available when creating pvc by cinder-csi-driver/gcp-pd-csi-driver from web-console\n1908998 - [cinder-csi-driver] doesn\u0027t detect the credentials change\n1909004 - \"No datapoints found\" for RHEL node\u0027s filesystem graph\n1909005 - i18n: workloads list view heading is not translated\n1909012 - csi snapshot webhook does not block any invalid update for volumesnapshot and volumesnapshotcontent objects\n1909027 - Disks option of Sectected capacity chart shows HDD disk even on selection of SDD disk type\n1909043 - OCP + OCS 4.7 Internal - Storage cluster creation throws warning when zone=0 in VMware\n1909067 - Web terminal should keep latest output when connection closes\n1909070 - PLR and TR Logs component is not streaming as fast as tkn\n1909092 - Error Message should not confuse user on Channel form\n1909096 - OCP 4.7+OCS 4.7 - The Requested Cluster Capacity field needs to include the selected capacity in calculation in Review and Create Page\n1909108 - Machine API components should use 1.20 dependencies\n1909116 - Catalog Sort Items dropdown is not aligned on Firefox\n1909198 - Move Sink action option is not working\n1909207 - Accessibility Issue on monitoring page\n1909236 - Remove pinned icon overlap on resource name\n1909249 - Intermittent packet drop from pod to pod\n1909276 - Accessibility Issue on create project modal\n1909289 - oc debug of an init container no longer works\n1909290 - Logging may be broken due to mix of k8s.io/klog v1 and v2\n1909358 - registry.redhat.io/redhat/community-operator-index:latest only have hyperfoil-bundle\n1909453 - Boot disk RAID can corrupt ESP if UEFI firmware writes to it\n1909455 - Boot disk RAID will not boot if the primary disk enumerates but fails I/O\n1909464 - Build operator-registry with golang-1.15\n1909502 - NO_PROXY is not matched between bootstrap and global cluster setting which lead to desired master machineconfig is not found\n1909521 - Add kubevirt cluster type for e2e-test workflow\n1909527 - [IPI Baremetal] After upgrade from 4.6 to 4.7 metal3 pod does not get created\n1909587 - [OCP4] all of the OCP master nodes with soft-anti-affinity run on the same OSP node\n1909610 - Fix available capacity when no storage class selected\n1909678 - scale up / down buttons available on pod details side panel\n1909723 - cluster-api-provider-openstack: Update ose-openstack-machine-controllers builder \u0026 base images to be consistent with ART\n1909730 - unbound variable error if EXTRA_PKGS_LIST is not defined\n1909739 - Arbiter request data changes\n1909744 - cluster-api-provider-openstack: Bump gophercloud\n1909790 - PipelineBuilder yaml view cannot be used for editing a pipeline\n1909791 - Update standalone kube-proxy config for EndpointSlice\n1909792 - Empty states for some details page subcomponents are not i18ned\n1909815 - Perspective switcher is only half-i18ned\n1909821 - OCS 4.7 LSO installation blocked because of Error \"Invalid value: \"integer\": spec.flexibleScaling in body\n1909836 - operator-install-global Cypress test was failing in OLM as it depends on an operator that isn\u0027t installed in CI\n1909864 - promote-release-openshift-machine-os-content-e2e-aws-4.5 is perm failing\n1909911 - [OVN]EgressFirewall caused a segfault\n1909943 - Upgrade from 4.6 to 4.7 stuck due to write /sys/devices/xxxx/block/sda/queue/scheduler: invalid argument\n1909958 - Support Quick Start Highlights Properly\n1909978 - ignore-volume-az = yes not working on standard storageClass\n1909981 - Improve statement in template select step\n1909992 - Fail to pull the bundle image when using the private index image\n1910024 - Reload issue in latest(4.7) UI code on 4.6 cluster locally in dev\n1910036 - QE - Design Gherkin Scenarios ODC-4504\n1910049 - UPI: ansible-galaxy is not supported\n1910127 - [UPI on oVirt]: Improve UPI Documentation\n1910140 - fix the api dashboard with changes in upstream kube 1.20\n1910160 - If two OperatorConditions include the same deployments they will keep updating the deployment\u0027s containers with the OPERATOR_CONDITION_NAME Environment Variable\n1910165 - DHCP to static lease script doesn\u0027t handle multiple addresses\n1910305 - [Descheduler] - The minKubeVersion should be 1.20.0\n1910409 - Notification drawer is not localized for i18n\n1910459 - Could not provision gcp volume if delete secret gcp-pd-cloud-credentials\n1910492 - KMS details are auto-populated on the screen in next attempt at Storage cluster creation\n1910501 - Installed Operators-\u003eOperand required: Clicking on cancel in Storage cluster page takes back to the Install Operator page\n1910533 - [OVN] It takes about 5 minutes for EgressIP failover to work\n1910581 - library-go: proxy ENV is not injected into csi-driver-controller which lead to storage operator never get ready\n1910666 - Creating a Source Secret from type SSH-Key should use monospace font for better usability\n1910738 - OCP 4.7 Installation fails on VMWare due to 1 worker that is degraded\n1910739 - Redfish-virtualmedia (idrac) deploy fails on \"The Virtual Media image server is already connected\"\n1910753 - Support Directory Path to Devfile\n1910805 - Missing translation for Pipeline status and breadcrumb text\n1910829 - Cannot delete a PVC if the dv\u0027s phase is WaitForFirstConsumer\n1910840 - Show Nonexistent command info in the `oc rollback -h` help page\n1910859 - breadcrumbs doesn\u0027t use last namespace\n1910866 - Unify templates string\n1910870 - Unify template dropdown action\n1911016 - Prometheus unable to mount NFS volumes after upgrading to 4.6\n1911129 - Monitoring charts renders nothing when switching from a Deployment to \"All workloads\"\n1911176 - [MSTR-998] Wrong text shown when hovering on lines of charts in API Performance dashboard\n1911212 - [MSTR-998] API Performance Dashboard \"Period\" drop-down has a choice \"$__auto_interval_period\" which can bring \"1:154: parse error: missing unit character in duration\"\n1911213 - Wrong and misleading warning for VMs that were created manually (not from template)\n1911257 - [aws-c2s] failed to create cluster, kube-cloud-config was not created\n1911269 - waiting for the build message present when build exists\n1911280 - Builder images are not detected for Dotnet, Httpd, NGINX\n1911307 - Pod Scale-up requires extra privileges in OpenShift web-console\n1911381 - \"Select Persistent Volume Claim project\" shows in customize wizard when select a source available template\n1911382 - \"source volumeMode (Block) and target volumeMode (Filesystem) do not match\" shows in VM Error\n1911387 - Hit error - \"Cannot read property \u0027value\u0027 of undefined\" while creating VM from template\n1911408 - [e2e][automation] Add auto-clone cli tests and new flow of VM creation\n1911418 - [v2v] The target storage class name is not displayed if default storage class is used\n1911434 - git ops empty state page displays icon with watermark\n1911443 - SSH Cretifiaction field should be validated\n1911465 - IOPS display wrong unit\n1911474 - Devfile Application Group Does Not Delete Cleanly (errors)\n1911487 - Pruning Deployments should use ReplicaSets instead of ReplicationController\n1911574 - Expose volume mode on Upload Data form\n1911617 - [CNV][UI] Failure to add source to VM template when no default storage class is defined\n1911632 - rpm-ostree command fail due to wrong options when updating ocp-4.6 to 4.7 on worker nodes with rt-kernel\n1911656 - using \u0027operator-sdk run bundle\u0027 to install operator successfully, but the command output said \u0027Failed to run bundle\u0027\u0027\n1911664 - [Negative Test] After deleting metal3 pod, scaling worker stuck on provisioning state\n1911782 - Descheduler should not evict pod used local storage by the PVC\n1911796 - uploading flow being displayed before submitting the form\n1912066 - The ansible type operator\u0027s manager container is not stable when managing the CR\n1912077 - helm operator\u0027s default rbac forbidden\n1912115 - [automation] Analyze job keep failing because of \u0027JavaScript heap out of memory\u0027\n1912237 - Rebase CSI sidecars for 4.7\n1912381 - [e2e][automation] Miss css ID on Create Network Attachment Definition page\n1912409 - Fix flow schema deployment\n1912434 - Update guided tour modal title\n1912522 - DNS Operator e2e test: TestCoreDNSImageUpgrade is fundamentally broken\n1912523 - Standalone pod status not updating in topology graph\n1912536 - Console Plugin CR for console-demo-plugin has wrong apiVersion\n1912558 - TaskRun list and detail screen doesn\u0027t show Pending status\n1912563 - p\u0026f: carry 97206: clean up executing request on panic\n1912565 - OLM macOS local build broken by moby/term dependency\n1912567 - [OCP on RHV] Node becomes to \u0027NotReady\u0027 status when shutdown vm from RHV UI only on the second deletion\n1912577 - 4.1/4.2-\u003e4.3-\u003e...-\u003e 4.7 upgrade is stuck during 4.6-\u003e4.7 with co/openshift-apiserver Degraded, co/network not Available and several other components pods CrashLoopBackOff\n1912590 - publicImageRepository not being populated\n1912640 - Go operator\u0027s controller pods is forbidden\n1912701 - Handle dual-stack configuration for NIC IP\n1912703 - multiple queries can\u0027t be plotted in the same graph under some conditons\n1912730 - Operator backed: In-context should support visual connector if SBO is not installed\n1912828 - Align High Performance VMs with High Performance in RHV-UI\n1912849 - VM from wizard - default flavor does not match the actual flavor set by common templates\n1912852 - VM from wizard - available VM templates - \"storage\" field is \"0 B\"\n1912888 - recycler template should be moved to KCM operator\n1912907 - Helm chart repository index can contain unresolvable relative URL\u0027s\n1912916 - Set external traffic policy to cluster for IBM platform\n1912922 - Explicitly specifying the operator generated default certificate for an ingress controller breaks the ingress controller\n1912938 - Update confirmation modal for quick starts\n1912942 - cluster-storage-operator: proxy ENV is not injected into vsphere-problem-detector deployment\n1912944 - cluster-storage-operator: proxy ENV is not injected into Manila CSI driver operator deployment\n1912945 - aws-ebs-csi-driver-operator: proxy ENV is not injected into the CSI driver\n1912946 - gcp-pd-csi-driver-operator: proxy ENV is not injected into the CSI driver\n1912947 - openstack-cinder-csi-driver-operator: proxy ENV is not injected into the CSI driver\n1912948 - csi-driver-manila-operator: proxy ENV is not injected into the CSI driver\n1912949 - ovirt-csi-driver-operator: proxy ENV is not injected into the CSI driver\n1912977 - rebase upstream static-provisioner\n1913006 - Remove etcd v2 specific alerts with etcd_http* metrics\n1913011 - [OVN] Pod\u0027s external traffic not use egressrouter macvlan ip as a source ip\n1913037 - update static-provisioner base image\n1913047 - baremetal clusteroperator progressing status toggles between true and false when cluster is in a steady state\n1913085 - Regression OLM uses scoped client for CRD installation\n1913096 - backport: cadvisor machine metrics are missing in k8s 1.19\n1913132 - The installation of Openshift Virtualization reports success early before it \u0027s succeeded eventually\n1913154 - Upgrading to 4.6.10 nightly failed with RHEL worker nodes: Failed to find /dev/disk/by-label/root\n1913196 - Guided Tour doesn\u0027t handle resizing of browser\n1913209 - Support modal should be shown for community supported templates\n1913226 - [Migration] The SDN migration rollback failed if customize vxlanPort\n1913249 - update info alert this template is not aditable\n1913285 - VM list empty state should link to virtualization quick starts\n1913289 - Rebase AWS EBS CSI driver for 4.7\n1913292 - OCS 4.7 Installation failed over vmware when arbiter was enabled, as flexibleScaling is also getting enabled\n1913297 - Remove restriction of taints for arbiter node\n1913306 - unnecessary scroll bar is present on quick starts panel\n1913325 - 1.20 rebase for openshift-apiserver\n1913331 - Import from git: Fails to detect Java builder\n1913332 - Pipeline visualization breaks the UI when multiple taskspecs are used\n1913343 - (release-4.7) Added changelog file for insights-operator\n1913356 - (release-4.7) Implemented gathering specific logs from openshift apiserver operator\n1913371 - Missing i18n key \"Administrator\" in namespace \"console-app\" and language \"en.\"\n1913386 - users can see metrics of namespaces for which they don\u0027t have rights when monitoring own services with prometheus user workloads\n1913420 - Time duration setting of resources is not being displayed\n1913536 - 4.6.9 -\u003e 4.7 upgrade hangs. RHEL 7.9 worker stuck on \"error enabling unit: Failed to execute operation: File exists\\\\n\\\"\n1913554 - Recording rule for ingress error fraction SLI is incorrect, uses irate instead of increase\n1913560 - Normal user cannot load template on the new wizard\n1913563 - \"Virtual Machine\" is not on the same line in create button when logged with normal user\n1913567 - Tooltip data should be same for line chart or stacked chart, display data value same as the table\n1913568 - Normal user cannot create template\n1913582 - [Migration]SDN to OVN migration stucks on MCO for rhel worker\n1913585 - Topology descriptive text fixes\n1913608 - Table data contains data value None after change time range in graph and change back\n1913651 - Improved Red Hat image and crashlooping OpenShift pod collection\n1913660 - Change location and text of Pipeline edit flow alert\n1913685 - OS field not disabled when creating a VM from a template\n1913716 - Include additional use of existing libraries\n1913725 - Refactor Insights Operator Plugin states\n1913736 - Regression: fails to deploy computes when using root volumes\n1913747 - Update operator to kubernetes 1.20.1 to pickup upstream fixes\n1913751 - add third-party network plugin test suite to openshift-tests\n1913783 - QE-To fix the merging pr issue, commenting the afterEach() block\n1913807 - Template support badge should not be shown for community supported templates\n1913821 - Need definitive steps about uninstalling descheduler operator\n1913851 - Cluster Tasks are not sorted in pipeline builder\n1913864 - BuildConfig YAML template references ruby ImageStreamTag that no longer exists\n1913951 - Update the Devfile Sample Repo to an Official Repo Host\n1913960 - Cluster Autoscaler should use 1.20 dependencies\n1913969 - Field dependency descriptor can sometimes cause an exception\n1914060 - Disk created from \u0027Import via Registry\u0027 cannot be used as boot disk\n1914066 - [sriov] sriov dp pod crash when delete ovs HW offload policy\n1914090 - Grafana - The resulting dataset is too large to graph (OCS RBD volumes being counted as disks)\n1914119 - vsphere problem detector operator has no permission to update storages.operator.openshift.io instances\n1914125 - Still using /dev/vde as default device path when create localvolume\n1914183 - Empty NAD page is missing link to quickstarts\n1914196 - target port in `from dockerfile` flow does nothing\n1914204 - Creating VM from dev perspective may fail with template not found error\n1914209 - Associate image secret name to pipeline serviceaccount imagePullSecrets\n1914212 - [e2e][automation] Add test to validate bootable disk souce\n1914250 - ovnkube-node fails on master nodes when both DHCPv6 and SLAAC addresses are configured on nodes\n1914284 - Upgrade to OCP 4.6.9 results in cluster-wide DNS and connectivity issues due to bad NetworkPolicy flows\n1914287 - Bring back selfLink\n1914301 - User VM Template source should show the same provider as template itself\n1914303 - linuxptp-daemon is not forwarding ptp4l stderr output to openshift logs\n1914309 - /terminal page when WTO not installed shows nonsensical error\n1914334 - order of getting started samples is arbitrary\n1914343 - [sig-imageregistry][Feature:ImageTriggers] Annotation trigger reconciles after the image is overwritten [Suite:openshift/conformance/parallel] timeout on s390x\n1914349 - Increase and decrease buttons in max and min pods in HPA page has distorted UI\n1914405 - Quick search modal should be opened when coming back from a selection\n1914407 - Its not clear that node-ca is running as non-root\n1914427 - Count of pods on the dashboard is incorrect\n1914439 - Typo in SRIOV port create command example\n1914451 - cluster-storage-operator pod running as root\n1914452 - oc image append, oc image extract outputs wrong suggestion to use --keep-manifest-list=true\n1914642 - Customize Wizard Storage tab does not pass validation\n1914723 - SamplesTBRInaccessibleOnBoot Alert has a misspelling\n1914793 - device names should not be translated\n1914894 - Warn about using non-groupified api version\n1914926 - webdriver-manager pulls incorrect version of ChomeDriver due to a bug\n1914932 - Put correct resource name in relatedObjects\n1914938 - PVC disk is not shown on customization wizard general tab\n1914941 - VM Template rootdisk is not deleted after fetching default disk bus\n1914975 - Collect logs from openshift-sdn namespace\n1915003 - No estimate of average node readiness during lifetime of a cluster\n1915027 - fix MCS blocking iptables rules\n1915041 - s3:ListMultipartUploadParts is relied on implicitly\n1915079 - Canary controller should not periodically rotate the canary route endpoint for performance reasons\n1915080 - Large number of tcp connections with shiftstack ocp cluster in about 24 hours\n1915085 - Pods created and rapidly terminated get stuck\n1915114 - [aws-c2s] worker machines are not create during install\n1915133 - Missing default pinned nav items in dev perspective\n1915176 - Update snapshot API CRDs to v1 in web-console when creating volumesnapshot related resource\n1915187 - Remove the \"Tech preview\" tag in web-console for volumesnapshot\n1915188 - Remove HostSubnet anonymization\n1915200 - [OCP 4.7+ OCS 4.6]Arbiter related Note should not show up during UI deployment\n1915217 - OKD payloads expect to be signed with production keys\n1915220 - Remove dropdown workaround for user settings\n1915235 - Failed to upgrade to 4.7 from 4.6 due to the machine-config failure\n1915262 - When deploying with assisted install the CBO operator is installed and enabled without metal3 pod\n1915277 - [e2e][automation]fix cdi upload form test\n1915295 - [BM][IP][Dualstack] Installation failed - operators report dial tcp 172.30.0.1:443: i/o timeout\n1915304 - Updating scheduling component builder \u0026 base images to be consistent with ART\n1915312 - Prevent schedule Linux openshift-network-diagnostics pod on Windows node\n1915318 - [Metal] bareMetal IPI - cannot interact with toolbox container after first execution only in parallel from different connection\n1915348 - [RFE] linuxptp operator needs to expose the uds_address_socket to be used by an application pod\n1915357 - Dev Catalog doesn\u0027t load anything if virtualization operator is installed\n1915379 - New template wizard should require provider and make support input a dropdown type\n1915408 - Failure in operator-registry kind e2e test\n1915416 - [Descheduler] descheduler evicts pod which does not have any ownerRef or descheduler evict annotation\n1915460 - Cluster name size might affect installations\n1915500 - [aws c2s] kube-controller-manager crash loops trying to fetch the AWS instance\n1915540 - Silent 4.7 RHCOS install failure on ppc64le\n1915579 - [Metal] redhat-support-tool became unavailable after tcpdump usage (BareMetal IPI)\n1915582 - p\u0026f: carry upstream pr 97860\n1915594 - [e2e][automation] Improve test for disk validation\n1915617 - Bump bootimage for various fixes\n1915624 - \"Please fill in the following field: Template provider\" blocks customize wizard\n1915627 - Translate Guided Tour text. \n1915643 - OCP4.6 to 4.7 upgrade failed due to manila csi driver operator sync error\n1915647 - Intermittent White screen when the connector dragged to revision\n1915649 - \"Template support\" pop up is not a warning; checkbox text should be rephrased\n1915654 - [e2e][automation] Add a verification for Afinity modal should hint \"Matching node found\"\n1915661 - Can\u0027t run the \u0027oc adm prune\u0027 command in a pod\n1915672 - Kuryr doesn\u0027t work with selfLink disabled. \n1915674 - Golden image PVC creation - storage size should be taken from the template\n1915685 - Message for not supported template is not clear enough\n1915760 - Need to increase timeout to wait rhel worker get ready\n1915793 - quick starts panel syncs incorrectly across browser windows\n1915798 - oauth connection errors for openshift console pods on an OVNKube OCP 4.7 cluster\n1915818 - vsphere-problem-detector: use \"_totals\" in metrics\n1915828 - Latest Dell firmware (04.40.00.00) fails to install IPI on BM using idrac-virtualmedia protocol\n1915859 - vsphere-problem-detector: does not report ESXi host version nor VM HW version\n1915871 - operator-sdk version in new downstream image should be v1.2.0-ocp not v4.7.0\n1915879 - Pipeline Dashboard tab Rename to Pipeline Metrics\n1915885 - Kuryr doesn\u0027t support workers running on multiple subnets\n1915898 - TaskRun log output shows \"undefined\" in streaming\n1915907 - test/cmd/builds.sh uses docker.io\n1915912 - sig-storage-csi-snapshotter image not available\n1915926 - cluster-api-provider-openstack: Update ose-openstack-machine-controllers builder \u0026 base images to be consistent with ART\n1915929 - A11y Violation: svg-img-alt for time axis of Utilization Card on Cluster Dashboard\n1915939 - Resizing the browser window removes Web Terminal Icon\n1915945 - [sig-scheduling] SchedulerPreemption [Serial] validates basic preemption works [Conformance]\n1915959 - Baremetal cluster operator is included in a ROKS installation of 4.7\n1915962 - ROKS: manifest with machine health check fails to apply in 4.7\n1915972 - Global configuration breadcrumbs do not work as expected\n1915981 - Install ethtool and conntrack in container for debugging\n1915995 - \"Edit RoleBinding Subject\" action under RoleBinding list page kebab actions causes unhandled exception\n1915998 - Installer bootstrap node setting of additional subnets inconsistent with additional security groups\n1916021 - OLM enters infinite loop if Pending CSV replaces itself\n1916056 - Need Visual Web Terminal metric enabled for OCP monitoring telemetry\n1916081 - non-existant should be non-existent in CloudCredentialOperatorTargetNamespaceMissing alert\u0027s annotations\n1916099 - VM creation - customization wizard - user should be allowed to delete and re-create root disk\n1916126 - [e2e][automation] Help fix tests for vm guest-agent and next-run-configuration\n1916145 - Explicitly set minimum versions of python libraries\n1916164 - Update csi-driver-nfs builder \u0026 base images to be consistent with ART\n1916221 - csi-snapshot-controller-operator: bump dependencies for 4.7\n1916271 - Known issues should mention failure to apply soft-anti-affinity to masters beyond the third\n1916363 - [OVN] ovs-configuration.service reports as failed within all nodes using version 4.7.0-fc.2\n1916379 - error metrics from vsphere-problem-detector should be gauge\n1916382 - Can\u0027t create ext4 filesystems with Ignition\n1916384 - 4.5.15 and later cluster-version operator does not sync ClusterVersion status before exiting, leaving \u0027verified: false\u0027 even for verified updates\n1916401 - Deleting an ingress controller with a bad DNS Record hangs\n1916417 - [Kuryr] Must-gather does not have all Custom Resources information\n1916419 - [sig-devex][Feature:ImageEcosystem][Slow] openshift images should be SCL enabled returning s2i usage when running the image\n1916454 - teach CCO about upgradeability from 4.6 to 4.7\n1916486 - [OCP RHV] [Docs] Update RHV CSI provisioning section in OCP documenation\n1916502 - Boot disk mirroring fails with mdadm error\n1916524 - Two rootdisk shows on storage step\n1916580 - Default yaml is broken for VM and VM template\n1916621 - oc adm node-logs examples are wrong\n1916642 - [zh_CN] Redundant period in Secrets - Create drop down menu - Key value secret. \n1916692 - Possibly fails to destroy LB and thus cluster\n1916711 - Update Kube dependencies in MCO to 1.20.0\n1916747 - remove links to quick starts if virtualization operator isn\u0027t updated to 2.6\n1916764 - editing a workload with no application applied, will auto fill the app\n1916834 - Pipeline Metrics - Text Updates\n1916843 - collect logs from openshift-sdn-controller pod\n1916853 - cluster will not gracefully recover if openshift-etcd namespace is removed\n1916882 - OCS 4.7 LSO : wizard (Discover disks and create storageclass) does not show zone when topology.kubernetes.io/zone are added manually\n1916888 - OCS wizard Donor chart does not get updated when `Device Type` is edited\n1916938 - Using 4.6 install-config.yaml file with lbFloatingIP results in validation error \"Forbidden: cannot specify lbFloatingIP and apiFloatingIP together\"\n1916949 - ROKS: manifests in openshift-oauth-apiserver ns fails to create with non-existent namespace\n1917101 - [UPI on oVirt] - \u0027RHCOS image\u0027 topic isn\u0027t located in the right place in UPI document\n1917114 - Upgrade from 4.5.9 to 4.7 fails as authentication operator is Degraded due to \u0027\"ProxyConfigController\" controller failed to sync \"key\"\u0027 error\n1917117 - Common templates - disks screen: invalid disk name\n1917124 - Custom template - clone existing PVC - the name of the target VM\u0027s data volume is hard-coded; only one VM can be created\n1917146 - [oVirt] Consume 23-10 ovirt sdk- csi operator\n1917147 - [oVirt] csi operator panics if ovirt-engine suddenly becomes unavailable. \n1917148 - [oVirt] Consume 23-10 ovirt sdk\n1917239 - Monitoring time options overlaps monitoring tab navigation when Quickstart panel is opened\n1917272 - Should update the default minSize to 1Gi when create localvolumeset on web console\n1917303 - [automation][e2e] make kubevirt-plugin gating job mandatory\n1917315 - localvolumeset-local-provisoner-xxx pods are not killed after upgrading from 4.6 to 4.7\n1917327 - annotations.message maybe wrong for NTOPodsNotReady alert\n1917367 - Refactor periodic.go\n1917371 - Add docs on how to use the built-in profiler\n1917372 - Application metrics are shown on Metrics dashboard but not in linked Prometheus UI in OCP management console\n1917395 - pv-pool backing store name restriction should be at 43 characters from the ocs ui\n1917484 - [BM][IPI] Failed to scale down machineset\n1917522 - Deprecate --filter-by-os in oc adm catalog mirror\n1917537 - controllers continuously busy reconciling operator\n1917551 - use min_over_time for vsphere prometheus alerts\n1917585 - OLM Operator install page missing i18n\n1917587 - Manila CSI operator becomes degraded if user doesn\u0027t have permissions to list share types\n1917605 - Deleting an exgw causes pods to no longer route to other exgws\n1917614 - [aws c2s] ingress operator uses unavailable resourcegrouptaggings API\n1917656 - Add to Project/application for eventSources from topology shows 404\n1917658 - Show TP badge for sources powered by camel connectors in create flow\n1917660 - Editing parallelism of job get error info\n1917678 - Could not provision pv when no symlink and target found on rhel worker\n1917679 - Hide double CTA in admin pipelineruns tab\n1917683 - `NodeTextFileCollectorScrapeError` alert in OCP 4.6 cluster. \n1917759 - Console operator panics after setting plugin that does not exists to the console-operator config\n1917765 - ansible-operator version in downstream image should be v1.3.0 not v4.7.0\n1917770 - helm-operator version in downstream image should be v1.3.0 not v4.7.0\n1917799 - Gather s list of names and versions of installed OLM operators\n1917803 - [sig-storage] Pod Disks should be able to delete a non-existent PD without error\n1917814 - Show Broker create option in eventing under admin perspective\n1917838 - MachineSet scaling from 0 is not available or evaluated incorrectly for the new or changed instance types\n1917872 - [oVirt] rebase on latest SDK 2021-01-12\n1917911 - network-tools needs ovnkube-trace binary from ovn-kubernetes image\n1917938 - upgrade version of dnsmasq package\n1917942 - Canary controller causes panic in ingress-operator\n1918019 - Undesired scrollbars in markdown area of QuickStart\n1918068 - Flaky olm integration tests\n1918085 - reversed name of job and namespace in cvo log\n1918112 - Flavor is not editable if a customize VM is created from cli\n1918129 - Update IO sample archive with missing resources \u0026 remove IP anonymization from clusteroperator resources\n1918132 - i18n: Volume Snapshot Contents menu is not translated\n1918133 - [e2e][automation] Fix ocp 4.7 existing tests - part2\n1918140 - Deployment openstack-cinder-csi-driver-controller and openstack-manila-csi-controllerplugin doesn\u0027t be installed on OSP\n1918153 - When `\u0026` character is set as an environment variable in a build config it is getting converted as `\\u0026`\n1918185 - Capitalization on PLR details page\n1918287 - [ovirt] ovirt csi driver is flooding RHV with API calls and spam the event UI with new connections\n1918318 - Kamelet connector\u0027s are not shown in eventing section under Admin perspective\n1918351 - Gather SAP configuration (SCC \u0026 ClusterRoleBinding)\n1918375 - [calico] rbac-proxy container in kube-proxy fails to create tokenreviews\n1918395 - [ovirt] increase livenessProbe period\n1918415 - MCD nil pointer on dropins\n1918438 - [ja_JP, zh_CN] Serverless i18n misses\n1918440 - Kernel Arguments get reapplied even when no new kargs has been added in MachineConfig\n1918471 - CustomNoUpgrade Feature gates are not working correctly\n1918558 - Supermicro nodes boot to PXE upon reboot after successful deployment to disk\n1918622 - Updating ose-jenkins-agent-maven builder \u0026 base images to be consistent with ART\n1918623 - Updating ose-jenkins-agent-nodejs-12 builder \u0026 base images to be consistent with ART\n1918625 - Updating ose-jenkins-agent-nodejs-10 builder \u0026 base images to be consistent with ART\n1918635 - Updating openshift-jenkins-2 builder \u0026 base images to be consistent with ART #1197\n1918639 - Event listener with triggerRef crashes the console\n1918648 - Subscription page doesn\u0027t show InstallPlan correctly\n1918716 - Manilacsi becomes degraded even though it is not available with the underlying Openstack\n1918748 - helmchartrepo is not http(s)_proxy-aware\n1918757 - Consistant fallures of features/project-creation.feature Cypress test in CI\n1918803 - Need dedicated details page w/ global config breadcrumbs for \u0027KnativeServing\u0027 plugin\n1918826 - Insights popover icons are not horizontally aligned\n1918879 - need better debug for bad pull secrets\n1918958 - The default NMstate instance from the operator is incorrect\n1919097 - Close bracket \")\" missing at the end of the sentence in the UI\n1919231 - quick search modal cut off on smaller screens\n1919259 - Make \"Add x\" singular in Pipeline Builder\n1919260 - VM Template list actions should not wrap\n1919271 - NM prepender script doesn\u0027t support systemd-resolved\n1919341 - Updating ose-jenkins-agent-maven builder \u0026 base images to be consistent with ART\n1919360 - Need managed-cluster-info metric enabled for OCP monitoring telemetry\n1919379 - dotnet logo out of date\n1919387 - Console login fails with no error when it can\u0027t write to localStorage\n1919396 - A11y Violation: svg-img-alt on Pod Status ring\n1919407 - OpenStack IPI has three-node control plane limitation, but InstallConfigs aren\u0027t verified\n1919750 - Search InstallPlans got Minified React error\n1919778 - Upgrade is stuck in insights operator Degraded with \"Source clusterconfig could not be retrieved\" until insights operator pod is manually deleted\n1919823 - OCP 4.7 Internationalization Chinese tranlate issue\n1919851 - Visualization does not render when Pipeline \u0026 Task share same name\n1919862 - The tip information for `oc new-project --skip-config-write` is wrong\n1919876 - VM created via customize wizard cannot inherit template\u0027s PVC attributes\n1919877 - Click on KSVC breaks with white screen\n1919879 - The toolbox container name is changed from \u0027toolbox-root\u0027 to \u0027toolbox-\u0027 in a chroot environment\n1919945 - user entered name value overridden by default value when selecting a git repository\n1919968 - [release-4.7] Undiagnosed panic detected in pod runtime.go:76: invalid memory address or nil pointer dereference\n1919970 - NTO does not update when the tuned profile is updated. \n1919999 - Bump Cluster Resource Operator Golang Versions\n1920027 - machine-config-operator consistently failing during 4.6 to 4.7 upgrades and clusters do not install successfully with proxy configuration\n1920200 - user-settings network error results in infinite loop of requests\n1920205 - operator-registry e2e tests not working properly\n1920214 - Bump golang to 1.15 in cluster-resource-override-admission\n1920248 - re-running the pipelinerun with pipelinespec crashes the UI\n1920320 - VM template field is \"Not available\" if it\u0027s created from common template\n1920367 - When creating localvolumeset instance from the web console, the title for setting volumeMode is `Disk Mode`\n1920368 - Fix containers creation issue resulting in runc running on Guaranteed Pod CPUs\n1920390 - Monitoring \u003e Metrics graph shifts to the left when clicking the \"Stacked\" option and when toggling data series lines on / off\n1920426 - Egress Router CNI OWNERS file should have ovn-k team members\n1920427 - Need to update `oc login` help page since we don\u0027t support prompt interactively for the username\n1920430 - [V2V] [UI] Browser window becomes empty when running import wizard for the first time\n1920438 - openshift-tuned panics on turning debugging on/off. \n1920445 - e2e-gcp-ovn-upgrade job is actually using openshift-sdn\n1920481 - kuryr-cni pods using unreasonable amount of CPU\n1920509 - wait for port 6443 to be open in the kube-scheduler container; use ss instead of lsof\n1920524 - Topology graph crashes adding Open Data Hub operator\n1920526 - catalog operator causing CPU spikes and bad etcd performance\n1920551 - Boot Order is not editable for Templates in \"openshift\" namespace\n1920555 - bump cluster-resource-override-admission api dependencies\n1920571 - fcp multipath will not recover failed paths automatically\n1920619 - Remove default scheduler profile value\n1920655 - Console should not show the Create Autoscaler link in cluster settings when the CRD is not present\n1920674 - MissingKey errors in bindings namespace\n1920684 - Text in language preferences modal is misleading\n1920695 - CI is broken because of bad image registry reference in the Makefile\n1920756 - update generic-admission-server library to get the system:masters authorization optimization\n1920769 - [Upgrade] OCP upgrade from 4.6.13 to 4.7.0-fc.4 for \"network-check-target\" failed when \"defaultNodeSelector\" is set\n1920771 - i18n: Delete persistent volume claim drop down is not translated\n1920806 - [OVN]Nodes lost network connection after reboot on the vSphere UPI\n1920912 - Unable to power off BMH from console\n1920981 - When OCS was deployed with arbiter mode enable add capacity is increasing the count by \"2\"\n1920984 - [e2e][automation] some menu items names are out dated\n1921013 - Gather PersistentVolume definition (if any) used in image registry config\n1921023 - Do not enable Flexible Scaling to true for Internal mode clusters(revert to 4.6 behavior)\n1921087 - \u0027start next quick start\u0027 link doesn\u0027t work and is unintuitive\n1921088 - test-cmd is failing on volumes.sh pretty consistently\n1921248 - Clarify the kubelet configuration cr description\n1921253 - Text filter default placeholder text not internationalized\n1921258 - User Preferences: Active perspective and project change in the current window when selected in a different window\n1921275 - Panic in authentication-operator in (*deploymentController).updateOperatorDeploymentInfo\n1921277 - Fix Warning and Info log statements to handle arguments\n1921281 - oc get -o yaml --export returns \"error: unknown flag: --export\"\n1921458 - [SDK] Gracefully handle the `run bundle-upgrade` if the lower version operator doesn\u0027t exist\n1921556 - [OCS with Vault]: OCS pods didn\u0027t comeup after deploying with Vault details from UI\n1921572 - For external source (i.e GitHub Source) form view as well shows yaml\n1921580 - [e2e][automation]Test VM detail view actions dropdown does not pass\n1921610 - Pipeline metrics font size inconsistency\n1921644 - [e2e][automation] tests errors with wrong cloudInit new line syntax\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n1921655 - [OSP] Incorrect error handling during cloudinfo generation\n1921713 - [e2e][automation] fix failing VM migration tests\n1921762 - Serving and Eventing breadcrumbs should direct users back to tabbed page view\n1921774 - delete application modal errors when a resource cannot be found\n1921806 - Explore page APIResourceLinks aren\u0027t i18ned\n1921823 - CheckBoxControls not internationalized\n1921836 - AccessTableRows don\u0027t internationalize \"User\" or \"Group\"\n1921857 - Test flake when hitting router in e2e tests due to one router not being up to date\n1921880 - Dynamic plugins are not initialized on console load in production mode\n1921911 - Installer PR #4589 is causing leak of IAM role policy bindings\n1921921 - \"Global Configuration\" breadcrumb does not use sentence case\n1921949 - Console bug - source code URL broken for gitlab self-hosted repositories\n1921954 - Subscription-related constraints in ResolutionFailed events are misleading\n1922015 - buttons in modal header are invisible on Safari\n1922021 - Nodes terminal page \u0027Expand\u0027 \u0027Collapse\u0027 button not translated\n1922050 - [e2e][automation] Improve vm clone tests\n1922066 - Cannot create VM from custom template which has extra disk\n1922098 - Namespace selection dialog is not closed after select a namespace\n1922099 - Updated Readme documentation for QE code review and setup\n1922146 - Egress Router CNI doesn\u0027t have logging support. \n1922267 - Collect specific ADFS error\n1922292 - Bump RHCOS boot images for 4.7\n1922454 - CRI-O doesn\u0027t enable pprof by default\n1922473 - reconcile LSO images for 4.8\n1922573 - oc returns an error while using -o jsonpath when there is no resource found in the namespace\n1922782 - Source registry missing docker:// in yaml\n1922907 - Interop UI Tests - step implementation for updating feature files\n1922911 - Page crash when click the \"Stacked\" checkbox after clicking the data series toggle buttons\n1922991 - \"verify /run filesystem contents do not have unexpected content using a simple Docker Strategy Build\" test fails on OKD\n1923003 - WebConsole Insights widget showing \"Issues pending\" when the cluster doesn\u0027t report anything\n1923098 - [vsphere-problem-detector-operator] Need permission to access replicasets.apps resources\n1923102 - [vsphere-problem-detector-operator] pod\u0027s version is not correct\n1923245 - [Assisted-4.7] [Staging][Minimal-ISO] nodes fails to boot\n1923674 - k8s 1.20 vendor dependencies\n1923721 - PipelineRun running status icon is not rotating\n1923753 - Increase initialDelaySeconds for ovs-daemons container in the ovs-node daemonset for upgrade scenarios\n1923774 - Docker builds failing for openshift/cluster-resource-override-admission-operator\n1923802 - ci/prow/e2e-aws-olm build failing for openshift/cluster-resource-override-admission-operator\n1923874 - Unable to specify values with % in kubeletconfig\n1923888 - Fixes error metadata gathering\n1923892 - Update arch.md after refactor. \n1923894 - \"installed\" operator status in operatorhub page does not reflect the real status of operator\n1923895 - Changelog generation. \n1923911 - [e2e][automation] Improve tests for vm details page and list filter\n1923945 - PVC Name and Namespace resets when user changes os/flavor/workload\n1923951 - EventSources shows `undefined` in project\n1923973 - Dynamic plugin demo README does not contain info how to enable the ConsolePlugins\n1924046 - Localhost: Refreshing on a Project removes it from nav item urls\n1924078 - Topology quick search View all results footer should be sticky. \n1924081 - NTO should ship the latest Tuned daemon release 2.15\n1924084 - backend tests incorrectly hard-code artifacts dir\n1924128 - [sig-builds][Feature:Builds] verify /run filesystem contents do not have unexpected content using a simple Docker Strategy Build\n1924135 - Under sufficient load, CRI-O may segfault\n1924143 - Code Editor Decorator url is broken for Bitbucket repos\n1924188 - Language selector dropdown doesn\u0027t always pre-select the language\n1924365 - Add extra disk for VM which use boot source PXE\n1924383 - Degraded network operator during upgrade to 4.7.z\n1924387 - [ja_JP][zh_CN] Incorrect warning message for deleting namespace on Delete Pod dialog box. \n1924480 - non cluster admin can not take VM snapshot: An error occurred, cannot set blockOwnerDeletion if an ownerReference refers to a resource you can\u0027t set finalizers on\n1924583 - Deprectaed templates are listed in the Templates screen\n1924870 - pick upstream pr#96901: plumb context with request deadline\n1924955 - Images from Private external registry not working in deploy Image\n1924961 - k8sutil.TrimDNS1123Label creates invalid values\n1924985 - Build egress-router-cni for both RHEL 7 and 8\n1925020 - Console demo plugin deployment image shoult not point to dockerhub\n1925024 - Remove extra validations on kafka source form view net section\n1925039 - [e2e] Fix Test - ID(CNV-5327) Change Custom Flavor while VM is running\n1925072 - NTO needs to ship the current latest stalld v1.7.0\n1925163 - Missing info about dev catalog in boot source template column\n1925200 - Monitoring Alert icon is missing on the workload in Topology view\n1925262 - apiserver getting 2 SIGTERM signals which was immediately making it exit code 1\n1925319 - bash syntax error in configure-ovs.sh script\n1925408 - Remove StatefulSet gatherer and replace it with gathering corresponding config map data\n1925516 - Pipeline Metrics Tooltips are overlapping data\n1925562 - Add new ArgoCD link from GitOps application environments page\n1925596 - Gitops details page image and commit id text overflows past card boundary\n1926556 - \u0027excessive etcd leader changes\u0027 test case failing in serial job because prometheus data is wiped by machine set test\n1926588 - The tarball of operator-sdk is not ready for ocp4.7\n1927456 - 4.7 still points to 4.6 catalog images\n1927500 - API server exits non-zero on 2 SIGTERM signals\n1929278 - Monitoring workloads using too high a priorityclass\n1929645 - Remove openshift:kubevirt-machine-controllers decleration from machine-api\n1929920 - Cluster monitoring documentation link is broken - 404 not found\n\n5. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-10103\nhttps://access.redhat.com/security/cve/CVE-2018-10105\nhttps://access.redhat.com/security/cve/CVE-2018-14461\nhttps://access.redhat.com/security/cve/CVE-2018-14462\nhttps://access.redhat.com/security/cve/CVE-2018-14463\nhttps://access.redhat.com/security/cve/CVE-2018-14464\nhttps://access.redhat.com/security/cve/CVE-2018-14465\nhttps://access.redhat.com/security/cve/CVE-2018-14466\nhttps://access.redhat.com/security/cve/CVE-2018-14467\nhttps://access.redhat.com/security/cve/CVE-2018-14468\nhttps://access.redhat.com/security/cve/CVE-2018-14469\nhttps://access.redhat.com/security/cve/CVE-2018-14470\nhttps://access.redhat.com/security/cve/CVE-2018-14553\nhttps://access.redhat.com/security/cve/CVE-2018-14879\nhttps://access.redhat.com/security/cve/CVE-2018-14880\nhttps://access.redhat.com/security/cve/CVE-2018-14881\nhttps://access.redhat.com/security/cve/CVE-2018-14882\nhttps://access.redhat.com/security/cve/CVE-2018-16227\nhttps://access.redhat.com/security/cve/CVE-2018-16228\nhttps://access.redhat.com/security/cve/CVE-2018-16229\nhttps://access.redhat.com/security/cve/CVE-2018-16230\nhttps://access.redhat.com/security/cve/CVE-2018-16300\nhttps://access.redhat.com/security/cve/CVE-2018-16451\nhttps://access.redhat.com/security/cve/CVE-2018-16452\nhttps://access.redhat.com/security/cve/CVE-2018-20843\nhttps://access.redhat.com/security/cve/CVE-2019-3884\nhttps://access.redhat.com/security/cve/CVE-2019-5018\nhttps://access.redhat.com/security/cve/CVE-2019-6977\nhttps://access.redhat.com/security/cve/CVE-2019-6978\nhttps://access.redhat.com/security/cve/CVE-2019-8625\nhttps://access.redhat.com/security/cve/CVE-2019-8710\nhttps://access.redhat.com/security/cve/CVE-2019-8720\nhttps://access.redhat.com/security/cve/CVE-2019-8743\nhttps://access.redhat.com/security/cve/CVE-2019-8764\nhttps://access.redhat.com/security/cve/CVE-2019-8766\nhttps://access.redhat.com/security/cve/CVE-2019-8769\nhttps://access.redhat.com/security/cve/CVE-2019-8771\nhttps://access.redhat.com/security/cve/CVE-2019-8782\nhttps://access.redhat.com/security/cve/CVE-2019-8783\nhttps://access.redhat.com/security/cve/CVE-2019-8808\nhttps://access.redhat.com/security/cve/CVE-2019-8811\nhttps://access.redhat.com/security/cve/CVE-2019-8812\nhttps://access.redhat.com/security/cve/CVE-2019-8813\nhttps://access.redhat.com/security/cve/CVE-2019-8814\nhttps://access.redhat.com/security/cve/CVE-2019-8815\nhttps://access.redhat.com/security/cve/CVE-2019-8816\nhttps://access.redhat.com/security/cve/CVE-2019-8819\nhttps://access.redhat.com/security/cve/CVE-2019-8820\nhttps://access.redhat.com/security/cve/CVE-2019-8823\nhttps://access.redhat.com/security/cve/CVE-2019-8835\nhttps://access.redhat.com/security/cve/CVE-2019-8844\nhttps://access.redhat.com/security/cve/CVE-2019-8846\nhttps://access.redhat.com/security/cve/CVE-2019-9455\nhttps://access.redhat.com/security/cve/CVE-2019-9458\nhttps://access.redhat.com/security/cve/CVE-2019-11068\nhttps://access.redhat.com/security/cve/CVE-2019-12614\nhttps://access.redhat.com/security/cve/CVE-2019-13050\nhttps://access.redhat.com/security/cve/CVE-2019-13225\nhttps://access.redhat.com/security/cve/CVE-2019-13627\nhttps://access.redhat.com/security/cve/CVE-2019-14889\nhttps://access.redhat.com/security/cve/CVE-2019-15165\nhttps://access.redhat.com/security/cve/CVE-2019-15166\nhttps://access.redhat.com/security/cve/CVE-2019-15903\nhttps://access.redhat.com/security/cve/CVE-2019-15917\nhttps://access.redhat.com/security/cve/CVE-2019-15925\nhttps://access.redhat.com/security/cve/CVE-2019-16167\nhttps://access.redhat.com/security/cve/CVE-2019-16168\nhttps://access.redhat.com/security/cve/CVE-2019-16231\nhttps://access.redhat.com/security/cve/CVE-2019-16233\nhttps://access.redhat.com/security/cve/CVE-2019-16935\nhttps://access.redhat.com/security/cve/CVE-2019-17450\nhttps://access.redhat.com/security/cve/CVE-2019-17546\nhttps://access.redhat.com/security/cve/CVE-2019-18197\nhttps://access.redhat.com/security/cve/CVE-2019-18808\nhttps://access.redhat.com/security/cve/CVE-2019-18809\nhttps://access.redhat.com/security/cve/CVE-2019-19046\nhttps://access.redhat.com/security/cve/CVE-2019-19056\nhttps://access.redhat.com/security/cve/CVE-2019-19062\nhttps://access.redhat.com/security/cve/CVE-2019-19063\nhttps://access.redhat.com/security/cve/CVE-2019-19068\nhttps://access.redhat.com/security/cve/CVE-2019-19072\nhttps://access.redhat.com/security/cve/CVE-2019-19221\nhttps://access.redhat.com/security/cve/CVE-2019-19319\nhttps://access.redhat.com/security/cve/CVE-2019-19332\nhttps://access.redhat.com/security/cve/CVE-2019-19447\nhttps://access.redhat.com/security/cve/CVE-2019-19524\nhttps://access.redhat.com/security/cve/CVE-2019-19533\nhttps://access.redhat.com/security/cve/CVE-2019-19537\nhttps://access.redhat.com/security/cve/CVE-2019-19543\nhttps://access.redhat.com/security/cve/CVE-2019-19602\nhttps://access.redhat.com/security/cve/CVE-2019-19767\nhttps://access.redhat.com/security/cve/CVE-2019-19770\nhttps://access.redhat.com/security/cve/CVE-2019-19906\nhttps://access.redhat.com/security/cve/CVE-2019-19956\nhttps://access.redhat.com/security/cve/CVE-2019-20054\nhttps://access.redhat.com/security/cve/CVE-2019-20218\nhttps://access.redhat.com/security/cve/CVE-2019-20386\nhttps://access.redhat.com/security/cve/CVE-2019-20387\nhttps://access.redhat.com/security/cve/CVE-2019-20388\nhttps://access.redhat.com/security/cve/CVE-2019-20454\nhttps://access.redhat.com/security/cve/CVE-2019-20636\nhttps://access.redhat.com/security/cve/CVE-2019-20807\nhttps://access.redhat.com/security/cve/CVE-2019-20812\nhttps://access.redhat.com/security/cve/CVE-2019-20907\nhttps://access.redhat.com/security/cve/CVE-2019-20916\nhttps://access.redhat.com/security/cve/CVE-2020-0305\nhttps://access.redhat.com/security/cve/CVE-2020-0444\nhttps://access.redhat.com/security/cve/CVE-2020-1716\nhttps://access.redhat.com/security/cve/CVE-2020-1730\nhttps://access.redhat.com/security/cve/CVE-2020-1751\nhttps://access.redhat.com/security/cve/CVE-2020-1752\nhttps://access.redhat.com/security/cve/CVE-2020-1971\nhttps://access.redhat.com/security/cve/CVE-2020-2574\nhttps://access.redhat.com/security/cve/CVE-2020-2752\nhttps://access.redhat.com/security/cve/CVE-2020-2922\nhttps://access.redhat.com/security/cve/CVE-2020-3862\nhttps://access.redhat.com/security/cve/CVE-2020-3864\nhttps://access.redhat.com/security/cve/CVE-2020-3865\nhttps://access.redhat.com/security/cve/CVE-2020-3867\nhttps://access.redhat.com/security/cve/CVE-2020-3868\nhttps://access.redhat.com/security/cve/CVE-2020-3885\nhttps://access.redhat.com/security/cve/CVE-2020-3894\nhttps://access.redhat.com/security/cve/CVE-2020-3895\nhttps://access.redhat.com/security/cve/CVE-2020-3897\nhttps://access.redhat.com/security/cve/CVE-2020-3898\nhttps://access.redhat.com/security/cve/CVE-2020-3899\nhttps://access.redhat.com/security/cve/CVE-2020-3900\nhttps://access.redhat.com/security/cve/CVE-2020-3901\nhttps://access.redhat.com/security/cve/CVE-2020-3902\nhttps://access.redhat.com/security/cve/CVE-2020-6405\nhttps://access.redhat.com/security/cve/CVE-2020-7595\nhttps://access.redhat.com/security/cve/CVE-2020-7774\nhttps://access.redhat.com/security/cve/CVE-2020-8177\nhttps://access.redhat.com/security/cve/CVE-2020-8492\nhttps://access.redhat.com/security/cve/CVE-2020-8563\nhttps://access.redhat.com/security/cve/CVE-2020-8566\nhttps://access.redhat.com/security/cve/CVE-2020-8619\nhttps://access.redhat.com/security/cve/CVE-2020-8622\nhttps://access.redhat.com/security/cve/CVE-2020-8623\nhttps://access.redhat.com/security/cve/CVE-2020-8624\nhttps://access.redhat.com/security/cve/CVE-2020-8647\nhttps://access.redhat.com/security/cve/CVE-2020-8648\nhttps://access.redhat.com/security/cve/CVE-2020-8649\nhttps://access.redhat.com/security/cve/CVE-2020-9327\nhttps://access.redhat.com/security/cve/CVE-2020-9802\nhttps://access.redhat.com/security/cve/CVE-2020-9803\nhttps://access.redhat.com/security/cve/CVE-2020-9805\nhttps://access.redhat.com/security/cve/CVE-2020-9806\nhttps://access.redhat.com/security/cve/CVE-2020-9807\nhttps://access.redhat.com/security/cve/CVE-2020-9843\nhttps://access.redhat.com/security/cve/CVE-2020-9850\nhttps://access.redhat.com/security/cve/CVE-2020-9862\nhttps://access.redhat.com/security/cve/CVE-2020-9893\nhttps://access.redhat.com/security/cve/CVE-2020-9894\nhttps://access.redhat.com/security/cve/CVE-2020-9895\nhttps://access.redhat.com/security/cve/CVE-2020-9915\nhttps://access.redhat.com/security/cve/CVE-2020-9925\nhttps://access.redhat.com/security/cve/CVE-2020-10018\nhttps://access.redhat.com/security/cve/CVE-2020-10029\nhttps://access.redhat.com/security/cve/CVE-2020-10732\nhttps://access.redhat.com/security/cve/CVE-2020-10749\nhttps://access.redhat.com/security/cve/CVE-2020-10751\nhttps://access.redhat.com/security/cve/CVE-2020-10763\nhttps://access.redhat.com/security/cve/CVE-2020-10773\nhttps://access.redhat.com/security/cve/CVE-2020-10774\nhttps://access.redhat.com/security/cve/CVE-2020-10942\nhttps://access.redhat.com/security/cve/CVE-2020-11565\nhttps://access.redhat.com/security/cve/CVE-2020-11668\nhttps://access.redhat.com/security/cve/CVE-2020-11793\nhttps://access.redhat.com/security/cve/CVE-2020-12465\nhttps://access.redhat.com/security/cve/CVE-2020-12655\nhttps://access.redhat.com/security/cve/CVE-2020-12659\nhttps://access.redhat.com/security/cve/CVE-2020-12770\nhttps://access.redhat.com/security/cve/CVE-2020-12826\nhttps://access.redhat.com/security/cve/CVE-2020-13249\nhttps://access.redhat.com/security/cve/CVE-2020-13630\nhttps://access.redhat.com/security/cve/CVE-2020-13631\nhttps://access.redhat.com/security/cve/CVE-2020-13632\nhttps://access.redhat.com/security/cve/CVE-2020-14019\nhttps://access.redhat.com/security/cve/CVE-2020-14040\nhttps://access.redhat.com/security/cve/CVE-2020-14381\nhttps://access.redhat.com/security/cve/CVE-2020-14382\nhttps://access.redhat.com/security/cve/CVE-2020-14391\nhttps://access.redhat.com/security/cve/CVE-2020-14422\nhttps://access.redhat.com/security/cve/CVE-2020-15157\nhttps://access.redhat.com/security/cve/CVE-2020-15503\nhttps://access.redhat.com/security/cve/CVE-2020-15862\nhttps://access.redhat.com/security/cve/CVE-2020-15999\nhttps://access.redhat.com/security/cve/CVE-2020-16166\nhttps://access.redhat.com/security/cve/CVE-2020-24490\nhttps://access.redhat.com/security/cve/CVE-2020-24659\nhttps://access.redhat.com/security/cve/CVE-2020-25211\nhttps://access.redhat.com/security/cve/CVE-2020-25641\nhttps://access.redhat.com/security/cve/CVE-2020-25658\nhttps://access.redhat.com/security/cve/CVE-2020-25661\nhttps://access.redhat.com/security/cve/CVE-2020-25662\nhttps://access.redhat.com/security/cve/CVE-2020-25681\nhttps://access.redhat.com/security/cve/CVE-2020-25682\nhttps://access.redhat.com/security/cve/CVE-2020-25683\nhttps://access.redhat.com/security/cve/CVE-2020-25684\nhttps://access.redhat.com/security/cve/CVE-2020-25685\nhttps://access.redhat.com/security/cve/CVE-2020-25686\nhttps://access.redhat.com/security/cve/CVE-2020-25687\nhttps://access.redhat.com/security/cve/CVE-2020-25694\nhttps://access.redhat.com/security/cve/CVE-2020-25696\nhttps://access.redhat.com/security/cve/CVE-2020-26160\nhttps://access.redhat.com/security/cve/CVE-2020-27813\nhttps://access.redhat.com/security/cve/CVE-2020-27846\nhttps://access.redhat.com/security/cve/CVE-2020-28362\nhttps://access.redhat.com/security/cve/CVE-2020-29652\nhttps://access.redhat.com/security/cve/CVE-2021-2007\nhttps://access.redhat.com/security/cve/CVE-2021-3121\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n6. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nMcvuEaxco7U=\n=sw8i\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. Solution:\n\nFor information on upgrading Ansible Tower, reference the Ansible Tower\nUpgrade and Migration Guide:\nhttps://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/\nindex.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1790277 - CVE-2019-20372 nginx: HTTP request smuggling in configurations with URL redirect used as error_page\n1828406 - CVE-2020-11022 jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method\n1850004 - CVE-2020-11023 jquery: Passing HTML containing \u003coption\u003e elements to manipulation methods could result in untrusted code execution\n1911314 - CVE-2020-35678 python-autobahn: allows redirect header injection\n1928847 - CVE-2021-20253 ansible-tower: Privilege escalation via job isolation escape\n\n5. This software, such as Apache HTTP Server, is\ncommon to multiple JBoss middleware products, and is packaged under Red Hat\nJBoss Core Services to allow for faster distribution of updates, and for a\nmore consistent update experience. \n\nThis release adds the new Apache HTTP Server 2.4.37 Service Pack 6 packages\nthat are part of the JBoss Core Services offering. Refer to the Release Notes for information on the most\nsignificant bug fixes and enhancements included in this release. Solution:\n\nBefore applying the update, back up your existing installation, including\nall applications, configuration files, databases and database settings, and\nso on. \n\nThe References section of this erratum contains a download link for the\nupdate. You must be logged in to download the update. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):\n\n1914774 - CVE-2021-20178 ansible: user data leak in snmp_facts module\n1915808 - CVE-2021-20180 ansible module: bitbucket_pipeline_variable exposes secured values\n1916813 - CVE-2021-20191 ansible: multiple modules expose secured values\n1925002 - CVE-2021-20228 ansible: basic.py no_log with fallback option\n1939349 - CVE-2021-3447 ansible: multiple modules expose secured values\n\n5. ==========================================================================\nUbuntu Security Notice USN-4662-1\nDecember 08, 2020\n\nopenssl, openssl1.0 vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 20.10\n- Ubuntu 20.04 LTS\n- Ubuntu 18.04 LTS\n- Ubuntu 16.04 LTS\n\nSummary:\n\nOpenSSL could be made to crash if it processed specially crafted input. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 20.10:\n libssl1.1 1.1.1f-1ubuntu4.1\n\nUbuntu 20.04 LTS:\n libssl1.1 1.1.1f-1ubuntu2.1\n\nUbuntu 18.04 LTS:\n libssl1.0.0 1.0.2n-1ubuntu5.5\n libssl1.1 1.1.1-1ubuntu2.1~18.04.7\n\nUbuntu 16.04 LTS:\n libssl1.0.0 1.0.2g-1ubuntu4.18\n\nAfter a standard system update you need to reboot your computer to make all\nthe necessary changes. 7) - aarch64, ppc64le, s390x\n\n3. \n\nThis issue was reported to OpenSSL on 9th November 2020 by David Benjamin\n(Google). Initial analysis was performed by David Benjamin with additional\nanalysis by Matt Caswell (OpenSSL). The fix was developed by Matt Caswell. \n\nNote\n====\n\nOpenSSL 1.0.2 is out of support and no longer receiving public updates. \n\nReferences\n==========\n\nURL for this Security Advisory:\nhttps://www.openssl.org/news/secadv/20201208.txt\n\nNote: the online version of the advisory may be updated with additional details\nover time. \n\nFor details of OpenSSL severity classifications please see:\nhttps://www.openssl.org/policies/secpolicy.html\n", "sources": [ { "db": "NVD", "id": "CVE-2020-1971" }, { "db": "JVNDB", "id": "JVNDB-2020-009865" }, { "db": "VULHUB", "id": "VHN-173115" }, { "db": "VULMON", "id": "CVE-2020-1971" }, { "db": "PACKETSTORM", "id": "160654" }, { "db": "PACKETSTORM", "id": "160644" }, { "db": "PACKETSTORM", "id": "161546" }, { "db": "PACKETSTORM", "id": "161727" }, { "db": "PACKETSTORM", "id": "161382" }, { "db": "PACKETSTORM", "id": "162142" }, { "db": "PACKETSTORM", "id": "160414" }, { "db": "PACKETSTORM", "id": "160651" }, { "db": "PACKETSTORM", "id": "169642" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1971", "trust": 3.7 }, { "db": "TENABLE", "id": "TNS-2021-10", "trust": 1.1 }, { "db": "TENABLE", "id": "TNS-2021-09", "trust": 1.1 }, { "db": "TENABLE", "id": "TNS-2020-11", "trust": 1.1 }, { "db": "SIEMENS", "id": "SSA-389290", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2021/09/14/2", "trust": 1.1 }, { "db": "PULSESECURE", "id": "SA44676", "trust": 1.1 }, { "db": "JVN", "id": "JVNVU91053554", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU91198149", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU90348129", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-24-046-02", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-21-336-06", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2020-009865", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "160644", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "161382", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "161727", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "160654", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "160651", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "162142", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "160414", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "160605", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161003", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161388", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161525", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "160916", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "160499", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161379", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "162130", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "160636", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161004", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161387", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "160638", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "160569", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "160704", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161916", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161389", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "160523", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161390", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "160961", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "160561", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "160639", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161011", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "160882", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-173115", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2020-1971", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161546", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169642", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-173115" }, { "db": "VULMON", "id": "CVE-2020-1971" }, { "db": "JVNDB", "id": "JVNDB-2020-009865" }, { "db": "PACKETSTORM", "id": "160654" }, { "db": "PACKETSTORM", "id": "160644" }, { "db": "PACKETSTORM", "id": "161546" }, { "db": "PACKETSTORM", "id": "161727" }, { "db": "PACKETSTORM", "id": "161382" }, { "db": "PACKETSTORM", "id": "162142" }, { "db": "PACKETSTORM", "id": "160414" }, { "db": "PACKETSTORM", "id": "160651" }, { "db": "PACKETSTORM", "id": "169642" }, { "db": "NVD", "id": "CVE-2020-1971" } ] }, "id": "VAR-202012-1527", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-173115" } ], "trust": 0.44999999999999996 }, "last_update_date": "2024-07-23T19:19:40.435000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "hitachi-sec-2023-126", "trust": 0.8, "url": "https://github.com/openssl/openssl/commit/f960d81215ebf3f65e03d4d5d857fb9b666d6920" }, { "title": "Red Hat: Low: Red Hat JBoss Web Server 3.1 Service Pack 11 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210491 - security advisory" }, { "title": "Red Hat: Important: openssl security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20205422 - security advisory" }, { "title": "Red Hat: Important: openssl security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210056 - security advisory" }, { "title": "Red Hat: Important: openssl security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20205640 - security advisory" }, { "title": "Red Hat: Important: openssl security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20205639 - security advisory" }, { "title": "Red Hat: Important: openssl security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20205642 - security advisory" }, { "title": "Red Hat: Important: openssl security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20205588 - security advisory" }, { "title": "Red Hat: Low: Red Hat JBoss Web Server 3.1 Service Pack 11 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210489 - security advisory" }, { "title": "Red Hat: Low: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP6 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210488 - security advisory" }, { "title": "Red Hat: Low: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP6 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210486 - security advisory" }, { "title": "Red Hat: Important: openssl security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20205637 - security advisory" }, { "title": "Red Hat: Important: openssl security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20205476 - security advisory" }, { "title": "Red Hat: Important: openssl security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20205566 - security advisory" }, { "title": "Red Hat: Important: openssl security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20205641 - security advisory" }, { "title": "Red Hat: Important: openssl security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20205623 - security advisory" }, { "title": "Debian Security Advisories: DSA-4807-1 openssl -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=3bd12ad190825227a63dd6fa019b384e" }, { "title": "Amazon Linux AMI: ALAS-2020-1456", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2020-1456" }, { "title": "Red Hat: Moderate: Red Hat JBoss Web Server 5.4.1 Security Update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210494 - security advisory" }, { "title": "Red Hat: Moderate: Red Hat JBoss Web Server 5.4.1 Security Update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210495 - security advisory" }, { "title": "Arch Linux Advisories: [ASA-202012-24] openssl: denial of service", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-202012-24" }, { "title": "IBM: Security Bulletin: Vulnerability in Fabric OS used by IBM b-type SAN directors and switches.", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=d1909a4b2d683c22ce1b861676950187" }, { "title": "Amazon Linux 2: ALAS2-2020-1573", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2020-1573" }, { "title": "IBM: Security Bulletin: z/TPF is affected by an OpenSSL vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=96f04546c2e8544a0cc0bdb9c9cff51b" }, { "title": "IBM: Security Bulletin: Vulnerability in OpenSSL affects IBM Integrated Analytics System", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=280f45996e27a28446f71e76b35820ac" }, { "title": "IBM: Security Bulletin: App Connect Enterprise Certified Container may be vulnerable to a denial of service vulnerability (CVE-2020-1971)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=ceec38a4be2281800c7fde6f0ec38787" }, { "title": "Red Hat: Important: Red Hat Ceph Storage 4.2 security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210083 - security advisory" }, { "title": "IBM: Security Bulletin: Security Vulnerabilities affect IBM Cloud Pak for Data \u00e2\u20ac\u201c OpenSSL", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=c6da717c9ae4244c7a1befa91a3a66b0" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2020-1971 log" }, { "title": "Red Hat: Moderate: OpenShift Virtualization 2.5.3 security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210187 - security advisory" }, { "title": "IBM: Security Bulletin: Vulnerabilities in OpenSSL affect IBM Spectrum Protect Backup-Archive Client NetApp Services (CVE-2020-1971, CVE-2021-23840, CVE-2021-23841)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=a027ad7ae5a4bc5a118b5baf7f42aa8c" }, { "title": "Red Hat: Important: OpenShift Container Platform 4.6.9 security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20205614 - security advisory" }, { "title": "IBM: Security Bulletin: IBM Cloud Pak for Integration is vulnerable to Node.js vulnerabilities (CVE-2020-1971, CVE-2020-8265, and CVE-2020-8287)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8cc5ff875578b52e2a6a6ad258f01034" }, { "title": "Red Hat: Moderate: OpenShift Container Platform 4.6.12 extras and security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210039 - security advisory" }, { "title": "IBM: Security Bulletin: IBM App Connect Enterprise Certified Container may be vulnerable to multiple denial of service and HTTP request smuggling vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=eddc867c302ff9f5218add2962e3491b" }, { "title": "Red Hat: Moderate: Red Hat Advanced Cluster Management 2.1.3 security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210607 - security advisory" }, { "title": "Hitachi Security Advisories: Vulnerability in JP1/Automatic Job Management System 3", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories\u0026qid=hitachi-sec-2021-116" }, { "title": "Tenable Security Advisories: [R1] Tenable.sc 5.17.0 Fixes Multiple Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=tns-2020-11" }, { "title": "Red Hat: Moderate: OpenShift Container Platform 4.6.12 bug fix and security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210037 - security advisory" }, { "title": "Tenable Security Advisories: [R1] Nessus Agent 8.2.2 Fixes Multiple Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=tns-2020-13" }, { "title": "Tenable Security Advisories: [R1] Nessus 8.13.1 Fixes Multiple Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=tns-2020-12" }, { "title": "Red Hat: Moderate: Release of OpenShift Serverless 1.12.0", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210146 - security advisory" }, { "title": "Hitachi Security Advisories: Multiple Vulnerabilities in Hitachi Ops Center Analyzer viewpoint", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories\u0026qid=hitachi-sec-2021-119" }, { "title": "Tenable Security Advisories: [R1] Nessus Network Monitor 5.13.1 Fixes Multiple Third-party Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=tns-2021-09" }, { "title": "Tenable Security Advisories: [R1] LCE 6.0.9 Fixes Multiple Third-party Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=tns-2021-10" }, { "title": "Hitachi Security Advisories: Multiple Vulnerabilities in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories\u0026qid=hitachi-sec-2023-126" }, { "title": "Red Hat: Moderate: Red Hat Quay v3.3.3 bug fix and security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210050 - security advisory" }, { "title": "Red Hat: Moderate: OpenShift Container Platform 4.6 compliance-operator security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210190 - security advisory" }, { "title": "Red Hat: Moderate: OpenShift Container Platform 4.6 compliance-operator security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210436 - security advisory" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=4a9822530e6b610875f83ffc10e02aba" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d" }, { "title": "CVE-2020-1971", "trust": 0.1, "url": "https://github.com/mbhudson/cve-2020-1971 " }, { "title": "tools", "trust": 0.1, "url": "https://github.com/scott-leung/tools " } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-1971" }, { "db": "JVNDB", "id": "JVNDB-2020-009865" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.1 }, { "problemtype": "NULL Pointer dereference (CWE-476) [IPA evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-173115" }, { "db": "JVNDB", "id": "JVNDB-2020-009865" }, { "db": "NVD", "id": "CVE-2020-1971" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1971" }, { "trust": 1.2, "url": "https://www.openssl.org/news/secadv/20201208.txt" }, { "trust": 1.1, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" }, { "trust": 1.1, "url": "https://kb.pulsesecure.net/articles/pulse_security_advisories/sa44676" }, { "trust": 1.1, "url": "https://security.netapp.com/advisory/ntap-20201218-0005/" }, { "trust": 1.1, "url": "https://security.netapp.com/advisory/ntap-20210513-0002/" }, { "trust": 1.1, "url": "https://www.tenable.com/security/tns-2020-11" }, { "trust": 1.1, "url": "https://www.tenable.com/security/tns-2021-09" }, { "trust": 1.1, "url": "https://www.tenable.com/security/tns-2021-10" }, { "trust": 1.1, "url": "https://www.debian.org/security/2020/dsa-4807" }, { "trust": 1.1, "url": "https://security.freebsd.org/advisories/freebsd-sa-20:33.openssl.asc" }, { "trust": 1.1, "url": "https://security.gentoo.org/glsa/202012-13" }, { "trust": 1.1, "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "trust": 1.1, "url": "https://www.oracle.com/security-alerts/cpuapr2021.html" }, { "trust": 1.1, "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "trust": 1.1, "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "trust": 1.1, "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html" }, { "trust": 1.1, "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" }, { "trust": 1.0, "url": "https://git.openssl.org/gitweb/?p=openssl.git%3ba=commitdiff%3bh=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e" }, { "trust": 1.0, "url": "https://git.openssl.org/gitweb/?p=openssl.git%3ba=commitdiff%3bh=f960d81215ebf3f65e03d4d5d857fb9b666d6920" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143%40%3ccommits.pulsar.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/dgsi34y5lq5ryxn4m2i5zqt65lfvdouu/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/pwpssznzobju2yr6z4tghxkyw3yp5qg7/" }, { "trust": 1.0, "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu91053554" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu90348129/" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu91198149/index.html" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2020/at200048.html" }, { "trust": 0.8, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-336-06" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-046-02" }, { "trust": 0.7, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.7, "url": "https://access.redhat.com/security/cve/cve-2020-1971" }, { "trust": 0.7, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2020-8177" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.3, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-20907" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-20388" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-7595" }, { "trust": 0.3, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-19956" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-15903" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-20843" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20843" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-16166" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-15862" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-14422" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-15999" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-17546" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17006" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-12749" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-12401" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12402" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14866" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-20228" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-17006" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-11719" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20388" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12401" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-17023" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17023" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12749" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-6829" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-14866" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-12403" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12400" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19956" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11756" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-11756" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-12243" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-12400" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-20191" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-11727" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12243" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11719" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-20180" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11727" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12403" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-20178" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15903" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-17498" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17498" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20907" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-12402" }, { "trust": 0.1, "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e" }, { "trust": 0.1, "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/pwpssznzobju2yr6z4tghxkyw3yp5qg7/" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/dgsi34y5lq5ryxn4m2i5zqt65lfvdouu/" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3ccommits.pulsar.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:5614" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:5615" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27836" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15862" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16166" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-27836" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8177" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.6/updating/updating-cluster" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:5641" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19770" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-11668" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25662" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8624" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-16300" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14466" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-10105" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25684" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.7/updating/updating-cluster" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-13050" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24490" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-2007" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9925" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-15166" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19072" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9802" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8649" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20218" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-26160" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12655" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-16230" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-9458" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9895" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8625" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-13225" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-13249" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-27846" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19068" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-15165" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20636" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-15925" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14382" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8812" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-18808" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3899" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-18809" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8819" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10103" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14467" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14469" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11068" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3867" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-16229" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8720" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9893" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19221" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8808" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14553" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3902" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14465" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14882" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20054" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8623" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-16227" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12826" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-18197" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-1751" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3900" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8566" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25683" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25211" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14461" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19602" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14881" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9805" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14464" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8820" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9807" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8769" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8710" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8813" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10773" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25661" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9850" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14463" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10749" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25641" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-6977" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8811" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8647" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16228" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14879" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-29652" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-16168" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9803" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-15917" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9862" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24659" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10774" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14469" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-7774" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9327" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10105" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14880" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3885" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-17450" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-15503" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-16935" }, { "trust": 0.1, "url": "https://\u0027" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14461" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20916" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-0305" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-5018" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12659" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-1716" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10018" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20812" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:5633" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14468" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-15157" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8835" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-6978" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25658" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-0444" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8764" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14466" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8844" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-16233" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3865" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14882" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-1730" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16452" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3864" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16227" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25694" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14464" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19906" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14553" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-2752" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16230" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20386" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20387" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14391" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14468" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14467" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14462" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19543" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3862" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14880" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25682" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14881" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-2574" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3901" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10751" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16300" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-3884" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10763" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8823" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14462" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-1752" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16229" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10942" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8622" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-28362" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3895" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19062" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8492" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-11793" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20454" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19046" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12465" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19447" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25696" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9894" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25685" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8816" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-16231" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9843" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-13627" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6405" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8771" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-16451" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3897" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14381" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-10103" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-16228" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9806" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19056" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19524" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14463" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8814" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-14889" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8648" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12770" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8743" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19767" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3121" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19533" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9915" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25686" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8815" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19537" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-2922" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-13632" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25687" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-16167" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10029" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16451" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8783" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-9455" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20807" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-11565" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-13630" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19332" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-12614" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14040" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14879" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14019" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14470" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25681" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19063" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14470" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8619" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-27813" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14465" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-11068" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19319" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8766" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8563" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10732" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-13631" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-16452" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8846" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3868" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3894" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8782" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3898" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:5634" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12723" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11023" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20372" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10878" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20253" }, { "trust": 0.1, "url": "https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-11023" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0778" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11022" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12723" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10543" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-5766" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10878" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5766" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20372" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-11022" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10543" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-35678" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0488" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_core_services/2.4.37/" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=core.service.openssl\u0026downloadtype=securitypatches\u0026version=1.1.1c" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=core.service.apachehttp\u0026downloadtype=securitypatches\u0026version=2.4.37" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:1079" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5188" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8625" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-12652" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17546" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14973" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12652" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3156" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3447" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-5313" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5094" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-5188" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15999" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-5094" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-14973" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-5313" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14422" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl1.0/1.0.2n-1ubuntu5.5" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/1.1.1f-1ubuntu2.1" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4662-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/1.1.1-1ubuntu2.1~18.04.7" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu4.18" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/1.1.1f-1ubuntu4.1" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:5642" }, { "trust": 0.1, "url": "https://www.openssl.org/policies/secpolicy.html" }, { "trust": 0.1, "url": "https://www.openssl.org/support/contracts.html" } ], "sources": [ { "db": "VULHUB", "id": "VHN-173115" }, { "db": "JVNDB", "id": "JVNDB-2020-009865" }, { "db": "PACKETSTORM", "id": "160654" }, { "db": "PACKETSTORM", "id": "160644" }, { "db": "PACKETSTORM", "id": "161546" }, { "db": "PACKETSTORM", "id": "161727" }, { "db": "PACKETSTORM", "id": "161382" }, { "db": "PACKETSTORM", "id": "162142" }, { "db": "PACKETSTORM", "id": "160414" }, { "db": "PACKETSTORM", "id": "160651" }, { "db": "PACKETSTORM", "id": "169642" }, { "db": "NVD", "id": "CVE-2020-1971" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-173115" }, { "db": "VULMON", "id": "CVE-2020-1971" }, { "db": "JVNDB", "id": "JVNDB-2020-009865" }, { "db": "PACKETSTORM", "id": "160654" }, { "db": "PACKETSTORM", "id": "160644" }, { "db": "PACKETSTORM", "id": "161546" }, { "db": "PACKETSTORM", "id": "161727" }, { "db": "PACKETSTORM", "id": "161382" }, { "db": "PACKETSTORM", "id": "162142" }, { "db": "PACKETSTORM", "id": "160414" }, { "db": "PACKETSTORM", "id": "160651" }, { "db": "PACKETSTORM", "id": "169642" }, { "db": "NVD", "id": "CVE-2020-1971" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-12-08T00:00:00", "db": "VULHUB", "id": "VHN-173115" }, { "date": "2020-12-08T00:00:00", "db": "VULMON", "id": "CVE-2020-1971" }, { "date": "2020-12-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-009865" }, { "date": "2020-12-21T20:24:33", "db": "PACKETSTORM", "id": "160654" }, { "date": "2020-12-21T17:38:24", "db": "PACKETSTORM", "id": "160644" }, { "date": "2021-02-25T15:29:25", "db": "PACKETSTORM", "id": "161546" }, { "date": "2021-03-09T16:25:11", "db": "PACKETSTORM", "id": "161727" }, { "date": "2021-02-11T15:19:41", "db": "PACKETSTORM", "id": "161382" }, { "date": "2021-04-09T15:06:13", "db": "PACKETSTORM", "id": "162142" }, { "date": "2020-12-09T16:09:14", "db": "PACKETSTORM", "id": "160414" }, { "date": "2020-12-21T20:17:29", "db": "PACKETSTORM", "id": "160651" }, { "date": "2020-12-08T12:12:12", "db": "PACKETSTORM", "id": "169642" }, { "date": "2020-12-08T16:15:11.730000", "db": "NVD", "id": "CVE-2020-1971" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-08-29T00:00:00", "db": "VULHUB", "id": "VHN-173115" }, { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2020-1971" }, { "date": "2024-02-19T06:01:00", "db": "JVNDB", "id": "JVNDB-2020-009865" }, { "date": "2024-06-21T19:15:16.170000", "db": "NVD", "id": "CVE-2020-1971" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "160414" } ], "trust": 0.1 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL\u00a0 In \u00a0NULL\u00a0 Pointer reference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-009865" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "overflow, memory leak", "sources": [ { "db": "PACKETSTORM", "id": "161546" } ], "trust": 0.1 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.