Логотип exploitDog
bind:CVE-2020-25645
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2020-25645

Количество 34

Количество 34

ubuntu логотип

CVE-2020-25645

больше 4 лет назад

A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2020-25645

почти 5 лет назад

A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2020-25645

больше 4 лет назад

A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2020-25645

больше 4 лет назад

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2020-25645

больше 4 лет назад

A flaw was found in the Linux kernel in versions before 5.9-rc7. Traff ...

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3433-1

больше 4 лет назад

Security update for the Linux Kernel (Live Patch 29 for SLE 12 SP3)

EPSS: Низкий
github логотип

GHSA-gpwj-xrhp-6hpw

около 3 лет назад

A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.

EPSS: Низкий
fstec логотип

BDU:2020-05383

почти 5 лет назад

Уязвимость реализации протокола GENEVE (Generic Network Virtualization Encapsulation) ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3402-1

больше 4 лет назад

Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP2)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3441-1

больше 4 лет назад

Security update for the Linux Kernel (Live Patch 17 for SLE 15)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3400-1

больше 4 лет назад

Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP1)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3389-1

больше 4 лет назад

Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2972-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:1682-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3656-1

больше 4 лет назад

Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3449-1

больше 4 лет назад

Security update for the Linux Kernel (Live Patch 16 for SLE 15)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2981-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:0835-1

больше 4 лет назад

Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3648-1

больше 4 лет назад

Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP2)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1074-1

около 4 лет назад

Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2020-25645

A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.

CVSS3: 7.5
0%
Низкий
больше 4 лет назад
redhat логотип
CVE-2020-25645

A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.

CVSS3: 7.5
0%
Низкий
почти 5 лет назад
nvd логотип
CVE-2020-25645

A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.

CVSS3: 7.5
0%
Низкий
больше 4 лет назад
msrc логотип
CVSS3: 7.5
0%
Низкий
больше 4 лет назад
debian логотип
CVE-2020-25645

A flaw was found in the Linux kernel in versions before 5.9-rc7. Traff ...

CVSS3: 7.5
0%
Низкий
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3433-1

Security update for the Linux Kernel (Live Patch 29 for SLE 12 SP3)

0%
Низкий
больше 4 лет назад
github логотип
GHSA-gpwj-xrhp-6hpw

A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.

0%
Низкий
около 3 лет назад
fstec логотип
BDU:2020-05383

Уязвимость реализации протокола GENEVE (Generic Network Virtualization Encapsulation) ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

CVSS3: 7.5
0%
Низкий
почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:3402-1

Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP2)

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3441-1

Security update for the Linux Kernel (Live Patch 17 for SLE 15)

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3400-1

Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP1)

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3389-1

Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2)

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:2972-1

Security update for the Linux Kernel

больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1682-1

Security update for the Linux Kernel

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3656-1

Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3)

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3449-1

Security update for the Linux Kernel (Live Patch 16 for SLE 15)

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:2981-1

Security update for the Linux Kernel

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:0835-1

Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3)

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3648-1

Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP2)

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1074-1

Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3)

около 4 лет назад

Уязвимостей на страницу