Vulnerability Name: | CVE-2020-7919 (CCN-178227) | ||||||||||||
Assigned: | 2019-01-28 | ||||||||||||
Published: | 2019-01-28 | ||||||||||||
Updated: | 2021-06-14 | ||||||||||||
Summary: | Go before 1.12.16 and 1.13.x before 1.13.7 (and the crypto/cryptobyte package before 0.0.0-20200124225646-8b5121be2f68 for Go) allows attacks on clients (resulting in a panic) via a malformed X.509 certificate. | ||||||||||||
CVSS v3 Severity: | 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) 6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 7.8 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
| ||||||||||||
Vulnerability Type: | CWE-295 | ||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2020-7919 Source: XF Type: UNKNOWN golang-cve20207919-dos(178227) Source: CCN Type: Golang Web site Go Source: CCN Type: Google Groups Web site Go 1.13.7 and Go 1.12.16 are released Source: MISC Type: Mailing List, Vendor Advisory https://groups.google.com/forum/#!forum/golang-announce Source: MISC Type: Mailing List, Vendor Advisory https://groups.google.com/forum/#!topic/golang-announce/-sdUB4VEQkA Source: CONFIRM Type: Mailing List, Vendor Advisory https://groups.google.com/forum/#!topic/golang-announce/Hsw4mHYc470 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2020-12bc5b5597 Source: CONFIRM Type: Third Party Advisory https://security.netapp.com/advisory/ntap-20200327-0001/ Source: DEBIAN Type: Third Party Advisory DSA-4848 Source: CCN Type: IBM Security Bulletin 6323255 (ICP Discovery) IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in Go Source: CCN Type: IBM Security Bulletin 6324759 (API Connect) IBM API Connect V 2018 is impacted by a vulnerability in Go (Golang) (CVE-2020-7919) Source: CCN Type: IBM Security Bulletin 6373012 (Cloud Automation Manager) A security vulnerability in GO affects IBM Cloud Automation Manager Source: CCN Type: IBM Security Bulletin 6378348 (Blockchain Platform for Cloud) Upgrade to IBP v2.5.1 to address recent concerns/issues with Golang versions other than 1.14.7 Source: CCN Type: IBM Security Bulletin 6380682 (Netezza for Cloud Pak for Data) Open Source Security issues for AWS storage layer in NPS. Source: CCN Type: IBM Security Bulletin 6381242 (Netezza for Cloud Pak for Data) Open Source Secuity issues fixed for NPS softlayer provisioner. Source: CCN Type: IBM Security Bulletin 6412335 (Cloud Pak for Multicloud Management) Security vulnerabilities in Go affect IBM Cloud Pak for Multicloud Management Hybrid GRC. Source: CCN Type: IBM Security Bulletin 6427727 (Security Guardium Insights) IBM Security Guardium Insights is affected by a Go denial of service vulnerability (CVE-2020-7919) Source: CCN Type: IBM Security Bulletin 6449292 (Watson Machine Learning) GO is vulnerable to allows attacks on clients on IBM Watson Machine Learning on CP4D Source: CCN Type: IBM Security Bulletin 6599703 (Db2 On Openshift) Multiple vulnerabilities affect IBM Db2 On Openshift and IBM Db2 and Db2 Warehouse on Cloud Pak for Data Source: CCN Type: IBM Security Bulletin 6615221 (Robotic Process Automation for Cloud Pak) Multiple Security Vulnerabilities may affect IBM Robotic Process Automation for Cloud Pak Source: CCN Type: IBM Security Bulletin 6831813 (Netcool Operations Insight) Netcool Operations Insight v1.6.6 contains fixes for multiple security vulnerabilities. Source: CCN Type: IBM Security Bulletin 6833266 (CICS TX Standard) IBM CICS TX Standard is vulnerable to multiple vulnerabilities in Golang Go. Source: CCN Type: IBM Security Bulletin 6833268 (CICS TX Advanced) IBM CICS TX Advanced is vulnerable to multiple vulnerabilities in Golang Go. Source: CCN Type: IBM Security Bulletin 7007837 (Cloud Pak for Watson AIOps) Multiple Vulnerabilities in CloudPak for Watson AIOPs Source: MISC Type: UNKNOWN https://www.oracle.com/security-alerts/cpuApr2021.html | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration CCN 1: ![]() | ||||||||||||
Oval Definitions | |||||||||||||
| |||||||||||||
BACK |