You are here

OpenSSL Vulnerability Fixed in Version 1.1.1g

Keywords: 
OpenSSL
Description: 

OpenSSL released version 1.1.1g fixing CVE-2020-1967 [1].

Airlock WAF uses OpenSSL to handle front-side and back-end TLS connections.

No action required for Airlock WAF

Details:

CVE-2020-1967 - DoS vulnerability related to the function SSL_check_chain(). This function is not used by Airlock WAF.

Resolution: 

No action required.

Component: 
Airlock
Airlock Vulnerability Status: 
Does not affect Airlock
Back-end Vulnerability Status: 
Does not affect back-end behind Airlock