ID

VAR-202103-0218


CVE

CVE-2020-27827


TITLE

Open vSwitch  Resource Depletion Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2020-016396

DESCRIPTION

A flaw was found in multiple versions of OpenvSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system availability. Open vSwitch Is vulnerable to a resource exhaustion.Denial of service (DoS) It may be put into a state. Canonical Ubuntu is a set of desktop application-based GNU/Linux operating system developed by British company Canonical. A security vulnerability exists in the Ubuntu lldp software that could be exploited by an attacker to trigger a denial of service attack. The following products and models are affected: Ubuntu 20.10 openvswitch-common, Ubuntu 20.04 LTS openvswitch-common Ubuntu 18.04 LTS openvswitch-common, Ubuntu 16.04 LTS: openvswitch-common. For the stable distribution (buster), these problems have been fixed in version 2.10.6+ds1-0+deb10u1. For the detailed security status of openvswitch please refer to its security tracker page at: https://security-tracker.debian.org/tracker/openvswitch Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmALHj0ACgkQEMKTtsN8 TjaYHw/6Atkb8+AS+g8R3FpNe0L+Eqie3RzZ1ZOhbJTvkBzeKdusw4dNk7DfsbJt uy/b2hHvooR+MQVpxeDXD/Azpf+k7b1m3LZ7P/fKKsXDmuMX6jge8rai8DZyJdfI IRYjU+yqd6z9ytKRg8bPcXgG/1hmdMznunBdpdLKQnmtH2EsVrflAaqAkABqVjO6 X0NHzUsRrI0yXWLDI3pqD7bc8Oq/TFtHi6BCBVxk3VPegBC3CzAelPfHu5KJeSKC lOyrmc+ut/HbXJexRFzkrrNQsYB2M7/ZgJLv0XQmYaP7vnpu09xaaqYBreCIp8Q9 DZmCy9pLVzop0WNJzdLnRbwhBB2eBZF6qyax6ldvifcN/QAnLLC4Zzg1eNdktrPE Dq9rJ/6U56DycmqKrlyKvlpTHM0IJ4+4TI5yM4OL2/wDkT/Mfjr7lwQbo/Xafy/X +vviNQGFd2z/8aIdkc0auPhGle/VME+mlBBLCNU47HrfaWTIR94PFjKfmTL/9dzM VRz6TfS5yG9kCi9H1xB/94q50no186IVUh5+Jr7SnfCr0sSm5ahNIIEtg5lmvqHd pUDZD7tO0uvcMUIV06xXSealz1ECKzwB0ZaJYfngOZ/KnBr7opZsDXm0wRVZdSBN DFZQX3XNSM1Gi0xHlV6uYQgi2HRuPk5QdW2TqmEN7XUNeQ9xdpI= =BZCg -----END PGP SIGNATURE----- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202311-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Low Title: Open vSwitch: Multiple Vulnerabilities Date: November 26, 2023 Bugs: #765346, #769995, #803107, #887561 ID: 202311-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple denial of service vulnerabilites have been found in Open vSwitch. Background ========= Open vSwitch is a production quality multilayer virtual switch. Affected packages ================ Package Vulnerable Unaffected -------------------- ------------ ------------ net-misc/openvswitch < 2.17.6 >= 2.17.6 Description ========== Multiple vulnerabilities have been discovered in Open vSwitch. Please review the CVE identifiers referenced below for details. Impact ===== Please review the referenced CVE identifiers for details. Workaround ========= There is no known workaround at this time. Resolution ========= All Open vSwitch users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/openvswitch-2.17.6" References ========= [ 1 ] CVE-2020-27827 https://nvd.nist.gov/vuln/detail/CVE-2020-27827 [ 2 ] CVE-2020-35498 https://nvd.nist.gov/vuln/detail/CVE-2020-35498 [ 3 ] CVE-2021-3905 https://nvd.nist.gov/vuln/detail/CVE-2021-3905 [ 4 ] CVE-2021-36980 https://nvd.nist.gov/vuln/detail/CVE-2021-36980 [ 5 ] CVE-2022-4337 https://nvd.nist.gov/vuln/detail/CVE-2022-4337 [ 6 ] CVE-2022-4338 https://nvd.nist.gov/vuln/detail/CVE-2022-4338 [ 7 ] CVE-2023-1668 https://nvd.nist.gov/vuln/detail/CVE-2023-1668 Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202311-16 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2023 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat Virtualization Host security, bug fix and enhancement update (4.4.4-2) Advisory ID: RHSA-2021:0976-01 Product: Red Hat Virtualization Advisory URL: https://access.redhat.com/errata/RHSA-2021:0976 Issue date: 2021-03-23 CVE Names: CVE-2020-27827 ==================================================================== 1. Summary: An update for imgbased, redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: RHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64 Red Hat Virtualization 4 Hypervisor for RHEL 8 - noarch 3. Description: The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The following packages have been upgraded to a later upstream version: redhat-release-virtualization-host (4.4.4), redhat-virtualization-host (4.4.4) Changes to the imgbased component: * Previously, the chronyd symlink was removed during the upgrade process. As a result, the chronyd service was disabled following the upgrade. In this release, the chronyd service is enabled after upgrade. (BZ#1903777) Security Fix(es): * lldp/openvswitch: denial of service via externally triggered memory leak (CVE-2020-27827) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/2974891 5. Bugs fixed (https://bugzilla.redhat.com/): 1903777 - chronyd is disabled after upgrading RHV-H 4.4.2 -> 4.4.3 1915877 - Rebase RHV-H 4.4.4 on RHEL 8.3.1 1916659 - Upgrade imgbased to 1.2.16 1921438 - CVE-2020-27827 lldp/openvswitch: denial of service via externally triggered memory leak 1932763 - Rebase RHV-H 4.4.4 on FDP 2.11 (21B) 6. Package List: Red Hat Virtualization 4 Hypervisor for RHEL 8: Source: redhat-virtualization-host-4.4.4-20210307.0.el8_3.src.rpm noarch: redhat-virtualization-host-image-update-4.4.4-20210307.0.el8_3.noarch.rpm RHEL 8-based RHEV-H for RHEV 4 (build requirements): Source: redhat-release-virtualization-host-4.4.4-2.el8ev.src.rpm noarch: redhat-virtualization-host-image-update-placeholder-4.4.4-2.el8ev.noarch.rpm x86_64: redhat-release-virtualization-host-4.4.4-2.el8ev.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-27827 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYFo5HtzjgjWX9erEAQhMtg//Wr6sNIkXoFWvB1Rf6IrjG6mumtZtQROR 7AucVC7FRmoyeqy+HiURXUdyBT4JiapEswPlEqI5Lg1s1pIfm0ONf4vf8CAXr6in u8T6LHR4rREldydYTFoW15KV7fl5O1pKV0m+xsmx6a8Ark9CZvA31x5rdexYEPHI GDjUOc7jh+CF+j+OGsA5mOLoEGTdxSX3j8Wr1rFuTDw+9ceIvddLAPXymc6NVhf7 5NCkRkcDeD/8PPjYYSBE+3c98uANPKGAb0HV+g20wZ46Qn7Jz+gLOYz7RrGDsGH0 yNzGdbZdovCdFkjNp852WswWzK3IK7Qrd3ow52mgweMlqxIMXJ/X7500D94DDiAs F1pkS+qKRdlR6RHfH5yuTBcugmTghDKkrt1+zsXdOja+/f5+Pc3JRIhz6wZIjEsC ZYezIyFhWjQHlkakmMRzdlFXboBNhBr5mGn7z2t0E2aoz/1j+tG7UbIp++HXFxqq 2hdIKGbCn/ETbKE5z3YEq+9Sndezg0GUsSpJTO2R8xre/O3P9bKdSphSF4e4gk0U CTjVTC1BrKUVQ5REb1trJqTHLHk6/igSg24Glez8ztE0WrKc2ncw0NYx8dDYtU7O XTrP6O6oPxU9zTd+22Dh5L/hVLsXndkBZSsoAdKoRBQ51P0WZlxNWObehIz3ZRhf Q5Xmbi8UbaY=QNMM -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Description: Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. The following advisory data is extracted from: https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9158.json Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment. Description: LLDP is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as EDP or CDP. The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices

Trust: 2.52

sources: NVD: CVE-2020-27827 // JVNDB: JVNDB-2020-016396 // VULHUB: VHN-371938 // VULMON: CVE-2020-27827 // PACKETSTORM: 168972 // PACKETSTORM: 175917 // PACKETSTORM: 162733 // PACKETSTORM: 163180 // PACKETSTORM: 161951 // PACKETSTORM: 161785 // PACKETSTORM: 161781 // PACKETSTORM: 182596

AFFECTED PRODUCTS

vendor:fedoraprojectmodel:fedorascope:eqversion:33

Trust: 1.0

vendor:siemensmodel:simatic hmi unified comfort panelsscope:ltversion:17

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:gteversion:2.8.0

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:gteversion:2.9.0

Trust: 1.0

vendor:lldpdmodel:lldpdscope:ltversion:1.0.8

Trust: 1.0

vendor:redhatmodel:virtualizationscope:eqversion:4.0

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:gteversion:2.12.0

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:ltversion:2.7.12

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:ltversion:2.11.5

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:gteversion:2.6.0

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:ltversion:2.8.10

Trust: 1.0

vendor:redhatmodel:openstackscope:eqversion:13

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:7.0

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:gteversion:2.10.0

Trust: 1.0

vendor:siemensmodel:simatic net cp 1243-1scope:eqversion: -

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:ltversion:2.10.6

Trust: 1.0

vendor:siemensmodel:simatic net cp 1543-1scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:openstackscope:eqversion:10

Trust: 1.0

vendor:siemensmodel:simatic net cp 1545-1scope:eqversion: -

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:ltversion:2.14.1

Trust: 1.0

vendor:redhatmodel:openshift container platformscope:eqversion:4.0

Trust: 1.0

vendor:siemensmodel:simatic net cp 1243-8 ircscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:tim 1531 ircscope:ltversion:2.2

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:gteversion:2.7.0

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:ltversion:2.6.9

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:8.0

Trust: 1.0

vendor:siemensmodel:sinumerik onescope:ltversion:2.0.1

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:gteversion:2.14.0

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:gteversion:2.13.0

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:ltversion:2.12.2

Trust: 1.0

vendor:siemensmodel:simatic net cp 1542sp-1scope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic net cp 1543sp-1scope:eqversion: -

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:ltversion:2.9.8

Trust: 1.0

vendor:siemensmodel:simatic net cp 1542sp-1 ircscope:eqversion: -

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:ltversion:2.13.2

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:gteversion:2.11.0

Trust: 1.0

vendor:lldpdmodel:lldpdscope: - version: -

Trust: 0.8

vendor:レッドハットmodel:red hat openstackscope: - version: -

Trust: 0.8

vendor:レッドハットmodel:red hat enterprise linuxscope: - version: -

Trust: 0.8

vendor:レッドハットmodel:red hat openshift container platformscope: - version: -

Trust: 0.8

vendor:open vswitchmodel:open vswitchscope: - version: -

Trust: 0.8

vendor:レッドハットmodel:red hat virtualizationscope: - version: -

Trust: 0.8

vendor:fedoramodel:fedorascope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-016396 // NVD: CVE-2020-27827

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-27827
value: HIGH

Trust: 1.0

NVD: CVE-2020-27827
value: HIGH

Trust: 0.8

VULHUB: VHN-371938
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-27827
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-371938
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-27827
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2020-27827
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-371938 // JVNDB: JVNDB-2020-016396 // NVD: CVE-2020-27827

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.1

problemtype:Resource exhaustion (CWE-400) [ Other ]

Trust: 0.8

sources: VULHUB: VHN-371938 // JVNDB: JVNDB-2020-016396 // NVD: CVE-2020-27827

THREAT TYPE

remote

Trust: 0.4

sources: PACKETSTORM: 162733 // PACKETSTORM: 163180 // PACKETSTORM: 161785 // PACKETSTORM: 161781

TYPE

memory leak

Trust: 0.5

sources: PACKETSTORM: 163180 // PACKETSTORM: 161951 // PACKETSTORM: 161785 // PACKETSTORM: 161781 // PACKETSTORM: 182596

PATCH

title:Externally triggered memory leak. Red hat Red Hat Bugzillaurl:https://getfedora.org/ja/

Trust: 0.8

title:Debian CVElist Bug Report Logs: openvswitch: CVE-2020-27827url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=6e19c1cee1c2d0d3976ce8d1d62fbe23

Trust: 0.1

title:Debian Security Advisories: DSA-4836-1 openvswitch -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=4eb3ba5e3f5ae90d7aae6bc224bc63b7

Trust: 0.1

title:Arch Linux Advisories: [ASA-202101-29] lldpd: information disclosureurl:https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories&qid=ASA-202101-29

Trust: 0.1

title:Arch Linux Advisories: [ASA-202101-28] openvswitch: multiple issuesurl:https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories&qid=ASA-202101-28

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2020-27827 log

Trust: 0.1

sources: VULMON: CVE-2020-27827 // JVNDB: JVNDB-2020-016396

EXTERNAL IDS

db:NVDid:CVE-2020-27827

Trust: 2.8

db:ICS CERTid:ICSA-21-194-07

Trust: 1.9

db:SIEMENSid:SSA-941426

Trust: 1.1

db:JVNDBid:JVNDB-2020-016396

Trust: 0.8

db:PACKETSTORMid:162733

Trust: 0.2

db:PACKETSTORMid:161781

Trust: 0.2

db:PACKETSTORMid:163180

Trust: 0.2

db:PACKETSTORMid:161951

Trust: 0.2

db:PACKETSTORMid:161785

Trust: 0.2

db:PACKETSTORMid:162044

Trust: 0.1

db:PACKETSTORMid:161391

Trust: 0.1

db:PACKETSTORMid:162017

Trust: 0.1

db:PACKETSTORMid:161789

Trust: 0.1

db:PACKETSTORMid:162043

Trust: 0.1

db:CNNVDid:CNNVD-202101-1127

Trust: 0.1

db:VULHUBid:VHN-371938

Trust: 0.1

db:VULMONid:CVE-2020-27827

Trust: 0.1

db:PACKETSTORMid:168972

Trust: 0.1

db:PACKETSTORMid:175917

Trust: 0.1

db:PACKETSTORMid:182596

Trust: 0.1

sources: VULHUB: VHN-371938 // VULMON: CVE-2020-27827 // JVNDB: JVNDB-2020-016396 // PACKETSTORM: 168972 // PACKETSTORM: 175917 // PACKETSTORM: 162733 // PACKETSTORM: 163180 // PACKETSTORM: 161951 // PACKETSTORM: 161785 // PACKETSTORM: 161781 // PACKETSTORM: 182596 // NVD: CVE-2020-27827

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-194-07

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2020-27827

Trust: 1.6

url:https://bugzilla.redhat.com/show_bug.cgi?id=1921438

Trust: 1.2

url:https://cert-portal.siemens.com/productcert/pdf/ssa-941426.pdf

Trust: 1.1

url:https://mail.openvswitch.org/pipermail/ovs-dev/2021-january/379471.html

Trust: 1.1

url:https://security.gentoo.org/glsa/202311-16

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/jya4amjxcnf6upfg36l2tppt32c242sp/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3t5xhpogipwcrrpjue6p3hvc5ptsd5js/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/skqwhg2szjzsgc7pxvdaejybn7esdr7d/

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2020-35498

Trust: 0.5

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2020-27827

Trust: 0.5

url:https://access.redhat.com/articles/11258

Trust: 0.5

url:https://access.redhat.com/security/team/key/

Trust: 0.5

url:https://bugzilla.redhat.com/):

Trust: 0.5

url:https://access.redhat.com/security/team/contact/

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2020-35498

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2015-8011

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980132

Trust: 0.1

url:https://www.debian.org/security/2021/dsa-4836

Trust: 0.1

url:https://security.archlinux.org/cve-2020-27827

Trust: 0.1

url:https://security-tracker.debian.org/tracker/openvswitch

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3905

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-4337

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-4338

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-1668

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-36980

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-8011

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2077

Trust: 0.1

url:https://access.redhat.com/security/updates/classification#important

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2456

Trust: 0.1

url:https://access.redhat.com/articles/2974891

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:0976

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:0837

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:0834

Trust: 0.1

url:https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9158.json

Trust: 0.1

url:https://issues.redhat.com/browse/rhel-25990

Trust: 0.1

url:https://issues.redhat.com/browse/rhel-5787

Trust: 0.1

url:https://issues.redhat.com/browse/rhel-22127

Trust: 0.1

url:https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index

Trust: 0.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=2237411

Trust: 0.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=2040388

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2024:9158

Trust: 0.1

sources: VULHUB: VHN-371938 // VULMON: CVE-2020-27827 // JVNDB: JVNDB-2020-016396 // PACKETSTORM: 168972 // PACKETSTORM: 175917 // PACKETSTORM: 162733 // PACKETSTORM: 163180 // PACKETSTORM: 161951 // PACKETSTORM: 161785 // PACKETSTORM: 161781 // PACKETSTORM: 182596 // NVD: CVE-2020-27827

CREDITS

Red Hat

Trust: 0.6

sources: PACKETSTORM: 162733 // PACKETSTORM: 163180 // PACKETSTORM: 161951 // PACKETSTORM: 161785 // PACKETSTORM: 161781 // PACKETSTORM: 182596

SOURCES

db:VULHUBid:VHN-371938
db:VULMONid:CVE-2020-27827
db:JVNDBid:JVNDB-2020-016396
db:PACKETSTORMid:168972
db:PACKETSTORMid:175917
db:PACKETSTORMid:162733
db:PACKETSTORMid:163180
db:PACKETSTORMid:161951
db:PACKETSTORMid:161785
db:PACKETSTORMid:161781
db:PACKETSTORMid:182596
db:NVDid:CVE-2020-27827

LAST UPDATE DATE

2024-12-21T20:07:40.155000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-371938date:2022-10-07T00:00:00
db:VULMONid:CVE-2020-27827date:2021-03-29T00:00:00
db:JVNDBid:JVNDB-2020-016396date:2021-11-30T06:47:00
db:NVDid:CVE-2020-27827date:2024-11-21T05:21:53.260

SOURCES RELEASE DATE

db:VULHUBid:VHN-371938date:2021-03-18T00:00:00
db:VULMONid:CVE-2020-27827date:2021-03-18T00:00:00
db:JVNDBid:JVNDB-2020-016396date:2021-11-30T00:00:00
db:PACKETSTORMid:168972date:2021-01-28T20:12:00
db:PACKETSTORMid:175917date:2023-11-27T15:42:18
db:PACKETSTORMid:162733date:2021-05-20T22:17:24
db:PACKETSTORMid:163180date:2021-06-17T17:37:26
db:PACKETSTORMid:161951date:2021-03-24T14:36:40
db:PACKETSTORMid:161785date:2021-03-15T19:01:34
db:PACKETSTORMid:161781date:2021-03-15T17:26:06
db:PACKETSTORMid:182596date:2024-11-13T15:37:22
db:NVDid:CVE-2020-27827date:2021-03-18T17:15:13.510