Executive Summary

Informations
Name CVE-2020-1967 First vendor Publication 2020-04-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. OpenSSL version 1.1.1d, 1.1.1e, and 1.1.1f are affected by this issue. This issue did not affect OpenSSL versions prior to 1.1.1d. Fixed in OpenSSL 1.1.1g (Affected 1.1.1d-1.1.1f).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1967

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 390
Application 1
Application 1
Application 2
Application 1
Application 1
Application 1
Application 472
Application 1
Application 23
Application 1
Application 4
Application 1
Os 1
Os 2
Os 3
Os 1
Os 2

Sources (Detail)

https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=eb563247aef3...
https://lists.apache.org/thread.html/r66ea9c436da150683432db5fbc8beb8ae01886c...
https://lists.apache.org/thread.html/r94d6ac3f010a38fccf4f432b12180a13fa1cf30...
https://lists.apache.org/thread.html/r9a41e304992ce6aec6585a87842b4f2e692604f...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44440
https://security.netapp.com/advisory/ntap-20200424-0003/
https://security.netapp.com/advisory/ntap-20200717-0004/
https://www.openssl.org/news/secadv/20200421.txt
https://www.synology.com/security/advisory/Synology_SA_20_05
https://www.synology.com/security/advisory/Synology_SA_20_05_OpenSSL
https://www.tenable.com/security/tns-2020-03
https://www.tenable.com/security/tns-2020-04
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-10
DEBIAN https://www.debian.org/security/2020/dsa-4661
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-20:11.openssl.asc
FULLDISC http://seclists.org/fulldisclosure/2020/May/5
GENTOO https://security.gentoo.org/glsa/202004-10
MISC http://packetstormsecurity.com/files/157527/OpenSSL-signature_algorithms_cert...
https://github.com/irsl/CVE-2020-1967
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
MLIST http://www.openwall.com/lists/oss-security/2020/04/22/2
N/A https://www.oracle.com//security-alerts/cpujul2021.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00011.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-02 02:14:16
  • Multiple Updates
2024-02-01 12:20:20
  • Multiple Updates
2023-11-07 21:37:30
  • Multiple Updates
2023-09-05 13:08:46
  • Multiple Updates
2023-09-05 01:19:56
  • Multiple Updates
2023-09-02 13:07:36
  • Multiple Updates
2023-09-02 01:20:14
  • Multiple Updates
2023-08-12 13:12:16
  • Multiple Updates
2023-08-12 01:19:29
  • Multiple Updates
2023-08-11 13:05:26
  • Multiple Updates
2023-08-11 01:20:07
  • Multiple Updates
2023-08-09 01:53:17
  • Multiple Updates
2023-08-06 13:03:42
  • Multiple Updates
2023-08-06 01:19:19
  • Multiple Updates
2023-08-04 13:04:02
  • Multiple Updates
2023-08-04 01:19:36
  • Multiple Updates
2023-07-14 13:04:04
  • Multiple Updates
2023-07-14 01:19:28
  • Multiple Updates
2023-03-29 02:06:42
  • Multiple Updates
2023-03-28 12:19:41
  • Multiple Updates
2022-10-11 12:57:12
  • Multiple Updates
2022-10-11 01:19:17
  • Multiple Updates
2022-02-20 12:44:38
  • Multiple Updates
2022-02-08 01:41:30
  • Multiple Updates
2022-02-03 12:45:35
  • Multiple Updates
2021-12-10 21:23:30
  • Multiple Updates
2021-10-20 17:23:25
  • Multiple Updates
2021-08-05 01:37:48
  • Multiple Updates
2021-07-21 05:23:06
  • Multiple Updates
2021-06-22 21:23:23
  • Multiple Updates
2021-06-17 21:23:37
  • Multiple Updates
2021-06-15 00:23:11
  • Multiple Updates
2021-06-03 00:23:10
  • Multiple Updates
2021-05-04 13:50:45
  • Multiple Updates
2021-04-22 03:02:30
  • Multiple Updates
2021-02-09 21:23:20
  • Multiple Updates
2021-01-20 21:23:24
  • Multiple Updates
2020-12-22 21:23:17
  • Multiple Updates
2020-12-21 21:23:26
  • Multiple Updates
2020-10-21 05:23:04
  • Multiple Updates
2020-09-03 01:29:51
  • Multiple Updates
2020-07-17 17:22:51
  • Multiple Updates
2020-07-15 09:23:03
  • Multiple Updates
2020-07-07 17:22:45
  • Multiple Updates
2020-07-07 00:22:45
  • Multiple Updates
2020-06-03 09:22:55
  • Multiple Updates
2020-05-23 02:36:03
  • First insertion