7.5
HIGH
CVE-2020-1967
OpenSSL SSL Extension Handling NULL Pointer Dereference Denial of Service
Description

Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. OpenSSL version 1.1.1d, 1.1.1e, and 1.1.1f are affected by this issue. This issue did not affect OpenSSL versions prior to 1.1.1d. Fixed in OpenSSL 1.1.1g (Affected 1.1.1d-1.1.1f).

INFO

Published Date :

April 21, 2020, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-1967 has a 22 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-1967 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle mysql
2 Oracle peoplesoft_enterprise_peopletools
3 Oracle enterprise_manager_ops_center
4 Oracle mysql_enterprise_monitor
5 Oracle mysql_workbench
6 Oracle http_server
7 Oracle application_server
8 Oracle enterprise_manager_base_platform
9 Oracle mysql_connectors
10 Oracle enterprise_manager_for_storage_management
11 Oracle jd_edwards_world_security
1 Netapp active_iq_unified_manager
2 Netapp oncommand_insight
3 Netapp oncommand_workflow_automation
4 Netapp snapcenter
5 Netapp steelstore_cloud_integrated_storage
6 Netapp smi-s_provider
7 Netapp e-series_performance_analyzer
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Broadcom fabric_operating_system
1 Openssl openssl
1 Freebsd freebsd
1 Jdedwards enterpriseone
1 Tenable log_correlation_engine
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-1967.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00011.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/157527/OpenSSL-signature_algorithms_cert-Denial-Of-Service.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2020/May/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/04/22/2 Mailing List Third Party Advisory
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=eb563247aef3e83dda7679c43f9649270462e5b1
https://github.com/irsl/CVE-2020-1967 Exploit Third Party Advisory
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44440 Third Party Advisory
https://lists.apache.org/thread.html/r66ea9c436da150683432db5fbc8beb8ae01886c6459ac30c2cea7345%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r94d6ac3f010a38fccf4f432b12180a13fa1cf303559bd805648c9064%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9a41e304992ce6aec6585a87842b4f2e692604f5c892c37e3b0587ee%40%3Cdev.tomcat.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:11.openssl.asc Patch Third Party Advisory
https://security.gentoo.org/glsa/202004-10 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200424-0003/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20200717-0004/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4661 Third Party Advisory
https://www.openssl.org/news/secadv/20200421.txt Vendor Advisory
https://www.oracle.com//security-alerts/cpujul2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory
https://www.synology.com/security/advisory/Synology_SA_20_05 Third Party Advisory
https://www.synology.com/security/advisory/Synology_SA_20_05_OpenSSL Third Party Advisory
https://www.tenable.com/security/tns-2020-03 Third Party Advisory
https://www.tenable.com/security/tns-2020-04 Third Party Advisory
https://www.tenable.com/security/tns-2020-11 Third Party Advisory
https://www.tenable.com/security/tns-2021-10 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

cks1.28

Updated: 9 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Dec. 8, 2023, 10:34 p.m. This repo has been linked 2 different CVEs too.

Demo repository showcasing some of the possibilities of Aqua Trivy.

cncf-demo trivy

Dockerfile Shell

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : May 6, 2023, 9:42 a.m. This repo has been linked 27 different CVEs too.

None

Updated: 1 week, 4 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Practice questions for Certified Kubernetes Security Specialist (CKS) exam

apparmor audit-log cks falco kube-bench kubernetes opa runsc trivy

Updated: 1 week, 5 days ago
48 stars 35 fork 35 watcher
Born at : Jan. 6, 2023, 2:50 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2022, 7:11 p.m. This repo has been linked 61 different CVEs too.

A security framework by Aquasecurity

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 22, 2022, 10:40 a.m. This repo has been linked 16 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

CVE info of GIT commits for OpenSSL

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 21, 2022, 12:26 a.m. This repo has been linked 3 different CVEs too.

bomsh is collection of tools to explore the OmniBOR idea

Dockerfile Java Makefile Python C Perl Shell

Updated: 3 months, 3 weeks ago
21 stars 5 fork 5 watcher
Born at : Feb. 18, 2022, 6:31 p.m. This repo has been linked 4 different CVEs too.

此仓库已停止维护,请移步https://github.com/jntass/TASSL-1.1.1

Perl DIGITAL Command Language C Shell Assembly M4 eC Python C++ sed

Updated: 6 months, 1 week ago
54 stars 16 fork 16 watcher
Born at : Nov. 24, 2021, 6:39 a.m. This repo has been linked 13 different CVEs too.

None

Go

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 26, 2021, 12:33 p.m. This repo has been linked 17 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent Mustache

Updated: 3 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 25, 2021, 9:59 a.m. This repo has been linked 61 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Dockerfile Makefile

Updated: 2 years ago
1 stars 0 fork 0 watcher
Born at : Dec. 15, 2020, 7:02 p.m. This repo has been linked 61 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1967 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1967 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenSSL Software Foundation https://lists.apache.org/thread.html/r9a41e304992ce6aec6585a87842b4f2e692604f5c892c37e3b0587ee%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference OpenSSL Software Foundation https://lists.apache.org/thread.html/r66ea9c436da150683432db5fbc8beb8ae01886c6459ac30c2cea7345%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference OpenSSL Software Foundation https://lists.apache.org/thread.html/r94d6ac3f010a38fccf4f432b12180a13fa1cf303559bd805648c9064%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference OpenSSL Software Foundation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/ [No types assigned]
    Added Reference OpenSSL Software Foundation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/ [No types assigned]
    Added Reference OpenSSL Software Foundation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/ [No types assigned]
    Added Reference OpenSSL Software Foundation https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=eb563247aef3e83dda7679c43f9649270462e5b1 [No types assigned]
    Removed Reference OpenSSL Software Foundation https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=eb563247aef3e83dda7679c43f9649270462e5b1
    Removed Reference OpenSSL Software Foundation https://lists.apache.org/thread.html/r9a41e304992ce6aec6585a87842b4f2e692604f5c892c37e3b0587ee@%3Cdev.tomcat.apache.org%3E
    Removed Reference OpenSSL Software Foundation https://lists.apache.org/thread.html/r66ea9c436da150683432db5fbc8beb8ae01886c6459ac30c2cea7345@%3Cdev.tomcat.apache.org%3E
    Removed Reference OpenSSL Software Foundation https://lists.apache.org/thread.html/r94d6ac3f010a38fccf4f432b12180a13fa1cf303559bd805648c9064@%3Cdev.tomcat.apache.org%3E
    Removed Reference OpenSSL Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
    Removed Reference OpenSSL Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
    Removed Reference OpenSSL Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
  • Modified Analysis by [email protected]

    Dec. 10, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory https://www.oracle.com/security-alerts/cpujan2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory https://www.oracle.com/security-alerts/cpuoct2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2021-10 No Types Assigned https://www.tenable.com/security/tns-2021-10 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:enterprise_manager_for_storage_management:13.3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_for_storage_management:13.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.6.48 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.7.0 up to (including) 5.7.30 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.20 *cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:* versions up to (including) 8.0.20 *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 4.0.12 *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.20 *cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* versions up to (including) 8.0.21 *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:application_server:12.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_for_storage_management:13.3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_for_storage_management:13.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.6.48 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.7.0 up to (including) 5.7.30 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.20 *cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:* versions up to (including) 8.0.20 *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 4.0.12 *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.20 *cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* versions up to (including) 8.0.21 *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:tenable:log_correlation_engine:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.9
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:netapp:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:* OR *cpe:2.3:o:broadcom:fabric_operating_system:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 02, 2021

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2021-10 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 09, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:jdedwards:enterpriseone:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.5.0
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 22, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00011.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/157527/OpenSSL-signature_algorithms_cert-Denial-Of-Service.html No Types Assigned http://packetstormsecurity.com/files/157527/OpenSSL-signature_algorithms_cert-Denial-Of-Service.html Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2020/May/5 No Types Assigned http://seclists.org/fulldisclosure/2020/May/5 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/irsl/CVE-2020-1967 No Types Assigned https://github.com/irsl/CVE-2020-1967 Exploit, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/ Mailing List, Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/ Mailing List, Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/ Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202004-10 Patch, Third Party Advisory https://security.gentoo.org/glsa/202004-10 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200717-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20200717-0004/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory
    Changed Reference Type https://www.synology.com/security/advisory/Synology_SA_20_05 No Types Assigned https://www.synology.com/security/advisory/Synology_SA_20_05 Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2020-04 No Types Assigned https://www.tenable.com/security/tns-2020-04 Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2020-11 No Types Assigned https://www.tenable.com/security/tns-2020-11 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:-:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:12.1:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:enterprise_manager_for_storage_management:13.3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_for_storage_management:13.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.6.48 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.7.0 up to (including) 5.7.30 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.20 *cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:* versions up to (including) 8.0.20 *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 4.0.12 *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.20 *cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* versions up to (including) 8.0.21 *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* *cpe:2.3:o:netapp:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 21, 2020

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2020-11 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 17, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200717-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 07, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 06, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00004.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 03, 2020

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2020-04 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2020

    Action Type Old Value New Value
    Added Reference https://www.synology.com/security/advisory/Synology_SA_20_05 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 09, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 04, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/157527/OpenSSL-signature_algorithms_cert-Denial-Of-Service.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 01, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/May/5 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 01, 2020

    Action Type Old Value New Value
    Added Reference https://github.com/irsl/CVE-2020-1967 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 30, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/04/22/2 No Types Assigned http://www.openwall.com/lists/oss-security/2020/04/22/2 Mailing List, Third Party Advisory
    Changed Reference Type https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=eb563247aef3e83dda7679c43f9649270462e5b1 No Types Assigned https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=eb563247aef3e83dda7679c43f9649270462e5b1 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44440 No Types Assigned https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44440 Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r66ea9c436da150683432db5fbc8beb8ae01886c6459ac30c2cea7345@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r66ea9c436da150683432db5fbc8beb8ae01886c6459ac30c2cea7345@%3Cdev.tomcat.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r94d6ac3f010a38fccf4f432b12180a13fa1cf303559bd805648c9064@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r94d6ac3f010a38fccf4f432b12180a13fa1cf303559bd805648c9064@%3Cdev.tomcat.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9a41e304992ce6aec6585a87842b4f2e692604f5c892c37e3b0587ee@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9a41e304992ce6aec6585a87842b4f2e692604f5c892c37e3b0587ee@%3Cdev.tomcat.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-20:11.openssl.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-20:11.openssl.asc Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202004-10 No Types Assigned https://security.gentoo.org/glsa/202004-10 Patch, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200424-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20200424-0003/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4661 No Types Assigned https://www.debian.org/security/2020/dsa-4661 Third Party Advisory
    Changed Reference Type https://www.openssl.org/news/secadv/20200421.txt No Types Assigned https://www.openssl.org/news/secadv/20200421.txt Vendor Advisory
    Changed Reference Type https://www.synology.com/security/advisory/Synology_SA_20_05_OpenSSL No Types Assigned https://www.synology.com/security/advisory/Synology_SA_20_05_OpenSSL Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2020-03 No Types Assigned https://www.tenable.com/security/tns-2020-03 Third Party Advisory
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 1.1.1d up to (including) 1.1.1f
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:-:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 30, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2020-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 26, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 24, 2020

    Action Type Old Value New Value
    Added Reference https://www.synology.com/security/advisory/Synology_SA_20_05_OpenSSL [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 24, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200424-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202004-10 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r94d6ac3f010a38fccf4f432b12180a13fa1cf303559bd805648c9064@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 22, 2020

    Action Type Old Value New Value
    Added Reference https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44440 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 22, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r66ea9c436da150683432db5fbc8beb8ae01886c6459ac30c2cea7345@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 22, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r9a41e304992ce6aec6585a87842b4f2e692604f5c892c37e3b0587ee@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 22, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/04/22/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 21, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4661 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 21, 2020

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-20:11.openssl.asc [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-1967 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-1967 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

8.10 }} -1.85%

score

0.94131

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability