wid-sec-w-2022-0585
Vulnerability from csaf_certbund
Published
2020-12-08 23:00
Modified
2024-06-04 22:00
Summary
OpenSSL: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
OpenSSL ist eine im Quelltext frei verfügbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in OpenSSL ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Appliance
- Linux
- UNIX
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "OpenSSL ist eine im Quelltext frei verf\u00fcgbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in OpenSSL ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Appliance\n- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0585 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2022-0585.json" }, { "category": "self", "summary": "WID-SEC-2022-0585 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0585" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0949 vom 2021-03-22", "url": "https://access.redhat.com/errata/RHSA-2021:0949" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9137 vom 2021-03-26", "url": "https://linux.oracle.com/errata/ELSA-2021-9137.html" }, { "category": "external", "summary": "Nessus Network Monitor Security Advisory", "url": "https://de.tenable.com/security/tns-2021-09" }, { "category": "external", "summary": "ORACLE OVMSA-2021-0011 vom 2021-06-03", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2021-June/001014.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9150 vom 2021-04-01", "url": "https://linux.oracle.com/errata/ELSA-2021-9150.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9121 vom 2021-04-06", "url": "https://linux.oracle.com/errata/ELSA-2021-9121.html" }, { "category": "external", "summary": "XEROX Security Advisory XRX21-009 vom 2021-05-19", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2021/05/cert_XRX21-009_FFPSv9-S10_DvdUsb-Bulletin_May2021.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX21-008 vom 2021-05-19", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2021/05/cert_XRX21-008_FFPSv7-S10_DvdUsb-Bulletin_May2021.pdf" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2020-1166 vom 2021-05-20", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2020-1166" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2021-119 vom 2021-05-21", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2021-119/index.html" }, { "category": "external", "summary": "OpenSSL Security Advisory vom 2020-12-08", "url": "https://www.openssl.org/news/secadv/20201208.txt" }, { "category": "external", "summary": "Debian Security Advisory DSA-4807 vom 2020-12-08", "url": "https://www.debian.org/security/2020/dsa-4807" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4662-1 vom 2020-12-08", "url": "https://ubuntu.com/security/notices/USN-4662-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:14560-1 vom 2020-12-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007950.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3722-1 vom 2020-12-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007948.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3721-1 vom 2020-12-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007947.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3720-1 vom 2020-12-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007945.html" }, { "category": "external", "summary": "FreeBSD Security Advisory FREEBSD-SA-20:33.OPENSSL vom 2020-12-10", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3732-1 vom 2020-12-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007953.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3740-1 vom 2020-12-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007960.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-2493 vom 2020-12-14", "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-2492 vom 2020-12-14", "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3762-1 vom 2020-12-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007974.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3763-1 vom 2020-12-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007976.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5422 vom 2020-12-15", "url": "https://access.redhat.com/errata/RHSA-2020:5422" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5476 vom 2020-12-15", "url": "https://access.redhat.com/errata/RHSA-2020:5476" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5566 vom 2020-12-16", "url": "https://access.redhat.com/errata/RHSA-2020:5566" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5588 vom 2020-12-16", "url": "https://access.redhat.com/errata/RHSA-2020:5588" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202012-24 vom 2020-12-17", "url": "https://security.archlinux.org/ASA-202012-24/generate" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2020-5476 vom 2020-12-17", "url": "http://linux.oracle.com/errata/ELSA-2020-5476.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2020-5566 vom 2020-12-17", "url": "http://linux.oracle.com/errata/ELSA-2020-5566-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5623 vom 2020-12-17", "url": "https://access.redhat.com/errata/RHSA-2020:5623" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2020:5566 vom 2020-12-18", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-5566-Important-CentOS-7-openssl-Security-Update-tp4646080.html" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20201218-0005 vom 2020-12-18", "url": "https://security.netapp.com/advisory/ntap-20201218-0005/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5637 vom 2020-12-21", "url": "https://access.redhat.com/errata/RHSA-2020:5637" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5639 vom 2020-12-21", "url": "https://access.redhat.com/errata/RHSA-2020:5639" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5640 vom 2020-12-21", "url": "https://access.redhat.com/errata/RHSA-2020:5640" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5641 vom 2020-12-21", "url": "https://access.redhat.com/errata/RHSA-2020:5641" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5614 vom 2020-12-21", "url": "https://access.redhat.com/errata/RHSA-2020:5614" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5642 vom 2020-12-21", "url": "https://access.redhat.com/errata/RHSA-2020:5642" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202012-13 vom 2020-12-23", "url": "https://security.gentoo.org/glsa/202012-13" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0056 vom 2021-01-11", "url": "https://access.redhat.com/errata/RHSA-2021:0056" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0068-1 vom 2021-01-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008167.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0083 vom 2021-01-12", "url": "https://access.redhat.com/errata/RHSA-2021:0083" }, { "category": "external", "summary": "F5 Security Advisory K42910051 vom 2021-01-14", "url": "https://support.f5.com/csp/article/K42910051" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0146 vom 2021-01-14", "url": "https://access.redhat.com/errata/RHSA-2021:0146" }, { "category": "external", "summary": "Avaya Security Advisory", "url": "https://downloads.avaya.com/css/P8/documents/101073396" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0039 vom 2021-01-18", "url": "https://access.redhat.com/errata/RHSA-2021:0039" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0037 vom 2021-01-18", "url": "https://access.redhat.com/errata/RHSA-2021:0038" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0187 vom 2021-01-19", "url": "https://access.redhat.com/errata/RHSA-2021:0187" }, { "category": "external", "summary": "Tenable Security Advisory", "url": "https://de.tenable.com/security/tns-2020-12" }, { "category": "external", "summary": "Tenable Security Advisory", "url": "https://de.tenable.com/security/tns-2020-13" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0486 vom 2021-02-11", "url": "https://access.redhat.com/errata/RHSA-2021:0486" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0488 vom 2021-02-11", "url": "https://access.redhat.com/errata/RHSA-2021:0488" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0489 vom 2021-02-11", "url": "https://access.redhat.com/errata/RHSA-2021:0489" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0491 vom 2021-02-11", "url": "https://access.redhat.com/errata/RHSA-2021:0491" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0494 vom 2021-02-11", "url": "https://access.redhat.com/errata/RHSA-2021:0494" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0495 vom 2021-02-11", "url": "https://access.redhat.com/errata/RHSA-2021:0495" }, { "category": "external", "summary": "Meinberg Security Advisory MBGSA-2021.01", "url": "https://www.meinberg.de/german/news/meinberg-security-advisory-mbgsa-2021-01-meinberg-lantime-firmware-v7-00-014-und-v6-24-027.htm" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4745-1 vom 2021-02-23", "url": "https://ubuntu.com/security/notices/USN-4745-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5635 vom 2021-02-24", "url": "https://access.redhat.com/errata/RHSA-2020:5635" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5633 vom 2021-02-24", "url": "https://access.redhat.com/errata/RHSA-2020:5633" }, { "category": "external", "summary": "HCL Article KB0090473 vom 2021-07-07", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0090473" }, { "category": "external", "summary": "Juniper Security Advisory JSA11206 vom 2021-07-14", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11206\u0026cat=SIRT_1" }, { "category": "external", "summary": "HPE Security Bulletin", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesbst04141en_us" }, { "category": "external", "summary": "HCL Article KB0090800 vom 2021-08-03", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0090800" }, { "category": "external", "summary": "HCL Article KB0089649 vom 2021-08-12", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0089649" }, { "category": "external", "summary": "Dell NetWorker Security Update", "url": "https://www.dell.com/support/kbdoc/de-de/000189694/dsa-2021-125-dell-emc-networker-security-update-for-multiple-vulnerabilities" }, { "category": "external", "summary": "HPE Security Bulletin", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbux04309en_us\u0026hprpt_id=ALERT_HPE_3024068\u0026jumpid=em_pom8nu6hj_aid-520066529" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9272 vom 2022-04-08", "url": "https://linux.oracle.com/errata/ELSA-2022-9272.html" }, { "category": "external", "summary": "ORACLE OVMSA-2022-0018 vom 2022-07-05", "url": "https://linux.oracle.com/errata/OVMSA-2022-0018.html" }, { "category": "external", "summary": "Juniper Security Advisory JSA69715 vom 2021-07-13", "url": "https://supportportal.juniper.net/s/article/2022-07-Security-Bulletin-Junos-OS-OpenSSL-security-fixes" }, { "category": "external", "summary": "Dell Knowledge Base Article", "url": "https://www.dell.com/support/kbdoc/en-us/000221474/dsa-2024-059-security-update-for-dell-networker-multiple-components-vulnerabilities" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2023-126 vom 2023-07-18", "url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2023-126/index.html" }, { "category": "external", "summary": "IBM Security Bulletin 7056034 vom 2023-10-19", "url": "https://www.ibm.com/support/pages/node/7056034" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-13025 vom 2023-12-07", "url": "https://linux.oracle.com/errata/ELSA-2023-13025.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-32790 vom 2023-12-07", "url": "https://linux.oracle.com/errata/ELSA-2023-32790.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-13024 vom 2023-12-07", "url": "https://linux.oracle.com/errata/ELSA-2023-13024.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-13026 vom 2023-12-07", "url": "https://linux.oracle.com/errata/ELSA-2023-13026.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-13027 vom 2023-12-07", "url": "https://linux.oracle.com/errata/ELSA-2023-13027.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-32791 vom 2023-12-07", "url": "https://linux.oracle.com/errata/ELSA-2023-32791.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2502 vom 2024-03-19", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2502.html" }, { "category": "external", "summary": "SolarWinds Platform 2024.2 release notes vom 2024-06-04", "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2024-2_release_notes.htm" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12408 vom 2024-06-05", "url": "https://linux.oracle.com/errata/ELSA-2024-12408.html" } ], "source_lang": "en-US", "title": "OpenSSL: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2024-06-04T22:00:00.000+00:00", "generator": { "date": "2024-06-05T08:09:13.811+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0585", "initial_release_date": "2020-12-08T23:00:00.000+00:00", "revision_history": [ { "date": "2020-12-08T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2020-12-09T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE und FreeBSD aufgenommen" }, { "date": "2020-12-10T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-12-13T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian und SUSE aufgenommen" }, { "date": "2020-12-14T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-12-15T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-12-16T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat, Arch Linux und Oracle Linux aufgenommen" }, { "date": "2020-12-17T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat und CentOS aufgenommen" }, { "date": "2020-12-20T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-12-21T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-12-23T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2021-01-10T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-01-11T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-01-12T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-01-13T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2021-01-14T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-01-17T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2021-01-18T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-01-19T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-02-02T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Tenable aufgenommen" }, { "date": "2021-02-11T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat und Meinberg aufgenommen" }, { "date": "2021-02-23T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-02-24T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-03-21T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-03-25T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-03-31T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-04-06T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-05-11T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Tenable aufgenommen" }, { "date": "2021-05-19T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2021-05-20T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von BROCADE und HITACHI aufgenommen" }, { "date": "2021-06-03T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2021-07-06T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2021-07-14T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2021-07-25T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2021-08-02T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2021-08-11T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2021-08-18T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von EMC aufgenommen" }, { "date": "2022-04-10T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-05-22T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2022-07-06T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2022-07-13T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2023-07-17T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2023-07-18T22:00:00.000+00:00", "number": "43", "summary": "Hitachi Produkte erg\u00e4nzt." }, { "date": "2023-10-19T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-12-07T23:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-01-25T23:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-03-18T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-06-03T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates aufgenommen" }, { "date": "2024-06-04T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "49" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } }, { "category": "product_name", "name": "Avaya Web License Manager", "product": { "name": "Avaya Web License Manager", "product_id": "T016243", "product_identification_helper": { "cpe": "cpe:/a:avaya:web_license_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Broadcom Brocade Switch", "product": { "name": "Broadcom Brocade Switch", "product_id": "T015844", "product_identification_helper": { "cpe": "cpe:/h:brocade:switch:-" } } } ], "category": "vendor", "name": "Broadcom" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c19.10", "product": { "name": "Dell NetWorker \u003c19.10", "product_id": "T032354", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:19.10" } } } ], "category": "product_name", "name": "NetWorker" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "EMC NetWorker", "product": { "name": "EMC NetWorker", "product_id": "3479", "product_identification_helper": { "cpe": "cpe:/a:emc:networker:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "FreeBSD Project FreeBSD OS", "product": { "name": "FreeBSD Project FreeBSD OS", "product_id": "4035", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:-" } } } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "HCL BigFix", "product": { "name": "HCL BigFix", "product_id": "T017494", "product_identification_helper": { "cpe": "cpe:/a:hcltech:bigfix:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "category": "product_name", "name": "HPE Fabric OS", "product": { "name": "HPE Fabric OS", "product_id": "T019403", "product_identification_helper": { "cpe": "cpe:/o:hpe:fabric_os:-" } } }, { "category": "product_name", "name": "HPE Switch", "product": { "name": "HPE Switch", "product_id": "T002194", "product_identification_helper": { "cpe": "cpe:/h:hp:switch:2620" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "category": "product_name", "name": "Hitachi Command Suite", "product": { "name": "Hitachi Command Suite", "product_id": "T010951", "product_identification_helper": { "cpe": "cpe:/a:hitachi:command_suite:-" } } }, { "category": "product_name", "name": "Hitachi Configuration Manager", "product": { "name": "Hitachi Configuration Manager", "product_id": "T020304", "product_identification_helper": { "cpe": "cpe:/a:hitachi:configuration_manager:-" } } }, { "category": "product_name", "name": "Hitachi Ops Center", "product": { "name": "Hitachi Ops Center", "product_id": "T017562", "product_identification_helper": { "cpe": "cpe:/a:hitachi:ops_center:-" } } } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c8.0.0.24", "product": { "name": "IBM Rational Build Forge \u003c8.0.0.24", "product_id": "T030689", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_build_forge:8.0.0.24" } } } ], "category": "product_name", "name": "Rational Build Forge" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "5930", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "Meinberg LANTIME", "product": { "name": "Meinberg LANTIME", "product_id": "T018353", "product_identification_helper": { "cpe": "cpe:/h:meinberg:lantime:-" } } } ], "category": "vendor", "name": "Meinberg" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } }, { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c=1.1.1h", "product": { "name": "Open Source OpenSSL \u003c=1.1.1h", "product_id": "T017862", "product_identification_helper": { "cpe": "cpe:/a:openssl:openssl:1.1.1h" } } }, { "category": "product_version_range", "name": "\u003c=1.0.2w", "product": { "name": "Open Source OpenSSL \u003c=1.0.2w", "product_id": "T017863", "product_identification_helper": { "cpe": "cpe:/a:openssl:openssl:1.0.2w" } } } ], "category": "product_name", "name": "OpenSSL" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "category": "product_name", "name": "Oracle VM", "product": { "name": "Oracle VM", "product_id": "T011119", "product_identification_helper": { "cpe": "cpe:/a:oracle:vm:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2024.2", "product": { "name": "SolarWinds Platform \u003c2024.2", "product_id": "T035149", "product_identification_helper": { "cpe": "cpe:/a:solarwinds:orion_platform:2024.2" } } } ], "category": "product_name", "name": "Platform" } ], "category": "vendor", "name": "SolarWinds" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c8.13.1", "product": { "name": "Tenable Security Nessus \u003c8.13.1", "product_id": "T018228", "product_identification_helper": { "cpe": "cpe:/a:tenable:nessus:8.13.1" } } } ], "category": "product_name", "name": "Nessus" }, { "branches": [ { "category": "product_version_range", "name": "\u003c5.13.1", "product": { "name": "Tenable Security Nessus Network Monitor \u003c5.13.1", "product_id": "T019318", "product_identification_helper": { "cpe": "cpe:/a:tenable:nessus_network_monitor:5.13.1" } } } ], "category": "product_name", "name": "Nessus Network Monitor" } ], "category": "vendor", "name": "Tenable Security" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "9", "product": { "name": "Xerox FreeFlow Print Server 9", "product_id": "T002977", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:9" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in OpenSSL. Die Funktion \"GENERAL_NAME_cmp\" verh\u00e4lt sich fehlerhaft, wenn mehrere \"GENERAL-NAME\" Felder in einem Zertifikat einen \"EDIPARTYNAME\" enthalten. Ein Angreifer kann dann eine NULL-Pointer-Dereferenzierung ausnutzen, um OpenSSL zum Absturz zu bringen und damit einen Denial-of-Service zu verursachen." } ], "product_status": { "known_affected": [ "T002194", "67646", "4035", "T010951", "T015844", "T030689", "T015127", "T015126", "T002977", "T004914", "T017494", "3479", "T020304", "5930", "T001663", "398363", "T011119", "T015518", "T035149", "T015516", "T013312", "T012167", "T032354", "T018353", "T016243", "T017562", "T019403", "2951", "T002207", "T000126", "1727" ], "last_affected": [ "T017862", "T017863" ] }, "release_date": "2020-12-08T23:00:00Z", "title": "CVE-2020-1971" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.