Search for vulnerabilities
Vulnerability details: VCID-9xje-8wsd-aaam
Vulnerability ID VCID-9xje-8wsd-aaam
Aliases CVE-2020-10685
GHSA-77g3-3j5w-64w4
PYSEC-2020-1
Summary A flaw was found in Ansible Engine affecting Ansible Engine versions 2.7.x before 2.7.17 and 2.8.x before 2.8.11 and 2.9.x before 2.9.7 as well as Ansible Tower before and including versions 3.4.5 and 3.5.5 and 3.6.3 when using modules which decrypts vault files such as assemble, script, unarchive, win_copy, aws_s3 or copy modules. The temporary directory is created in /tmp leaves the s ts unencrypted. On Operating Systems which /tmp is not a tmpfs but part of the root partition, the directory is only cleared on boot and the decryp emains when the host is switched off. The system will be vulnerable when the system is not running. So decrypted data must be cleared as soon as possible and the data which normally is encrypted ble.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (5)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2020:1541
rhas Important https://access.redhat.com/errata/RHSA-2020:1542
rhas Important https://access.redhat.com/errata/RHSA-2020:1543
rhas Important https://access.redhat.com/errata/RHSA-2020:1544
cvssv3 5.0 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-10685.json
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
epss 0.00379 https://api.first.org/data/v1/epss?cve=CVE-2020-10685
cvssv3.1 5.5 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10685
generic_textual MODERATE https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10685
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10156
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10206
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14846
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14864
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14904
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10729
cvssv3.1 5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr LOW https://github.com/advisories/GHSA-77g3-3j5w-64w4
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-77g3-3j5w-64w4
cvssv3.1 5.0 https://github.com/ansible/ansible
generic_textual MODERATE https://github.com/ansible/ansible
cvssv3.1 5.5 https://github.com/ansible/ansible/commit/4e1fe80e681fa466626e9dea53efe6b0253ea1b2
generic_textual MODERATE https://github.com/ansible/ansible/commit/4e1fe80e681fa466626e9dea53efe6b0253ea1b2
cvssv3.1 5.5 https://github.com/ansible/ansible/commit/51d2514753544a9d58cd7524e27e696b2c944fb5
generic_textual MODERATE https://github.com/ansible/ansible/commit/51d2514753544a9d58cd7524e27e696b2c944fb5
cvssv3.1 5.5 https://github.com/ansible/ansible/commit/e1273b6faf036ed84e4f4edee85b888a4e256aee
generic_textual MODERATE https://github.com/ansible/ansible/commit/e1273b6faf036ed84e4f4edee85b888a4e256aee
cvssv3.1 5.5 https://github.com/ansible/ansible/pull/68433
generic_textual MODERATE https://github.com/ansible/ansible/pull/68433
cvssv3.1 5.5 https://github.com/pypa/advisory-database/tree/main/vulns/ansible/PYSEC-2020-1.yaml
generic_textual MODERATE https://github.com/pypa/advisory-database/tree/main/vulns/ansible/PYSEC-2020-1.yaml
cvssv2 1.9 https://nvd.nist.gov/vuln/detail/CVE-2020-10685
cvssv3 5.5 https://nvd.nist.gov/vuln/detail/CVE-2020-10685
cvssv3.1 5.5 https://nvd.nist.gov/vuln/detail/CVE-2020-10685
cvssv3.1 5.5 https://security.gentoo.org/glsa/202006-11
generic_textual MODERATE https://security.gentoo.org/glsa/202006-11
cvssv3.1 7.5 https://www.debian.org/security/2021/dsa-4950
generic_textual HIGH https://www.debian.org/security/2021/dsa-4950
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-10685.json
https://api.first.org/data/v1/epss?cve=CVE-2020-10685
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14846
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14332
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14365
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1753
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20228
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/ansible/ansible
https://github.com/ansible/ansible/commit/4e1fe80e681fa466626e9dea53efe6b0253ea1b2
https://github.com/ansible/ansible/commit/51d2514753544a9d58cd7524e27e696b2c944fb5
https://github.com/ansible/ansible/commit/e1273b6faf036ed84e4f4edee85b888a4e256aee
https://github.com/ansible/ansible/pull/68433
https://github.com/pypa/advisory-database/tree/main/vulns/ansible/PYSEC-2020-1.yaml
https://security.gentoo.org/glsa/202006-11
https://www.debian.org/security/2021/dsa-4950
cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openstack:15:*:*:*:*:*:*:*
cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVE-2020-10685 https://nvd.nist.gov/vuln/detail/CVE-2020-10685
GHSA-77g3-3j5w-64w4 https://github.com/advisories/GHSA-77g3-3j5w-64w4
RHBA-2020:1539 https://bugzilla.redhat.com/show_bug.cgi?id=1814627
RHSA-2020:1541 https://access.redhat.com/errata/RHSA-2020:1541
RHSA-2020:1542 https://access.redhat.com/errata/RHSA-2020:1542
RHSA-2020:1543 https://access.redhat.com/errata/RHSA-2020:1543
RHSA-2020:1544 https://access.redhat.com/errata/RHSA-2020:1544
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-10685.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10685
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N Found at https://github.com/ansible/ansible
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://github.com/ansible/ansible/commit/4e1fe80e681fa466626e9dea53efe6b0253ea1b2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://github.com/ansible/ansible/commit/51d2514753544a9d58cd7524e27e696b2c944fb5
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://github.com/ansible/ansible/commit/e1273b6faf036ed84e4f4edee85b888a4e256aee
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://github.com/ansible/ansible/pull/68433
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://github.com/pypa/advisory-database/tree/main/vulns/ansible/PYSEC-2020-1.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-10685
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-10685
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-10685
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://security.gentoo.org/glsa/202006-11
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://www.debian.org/security/2021/dsa-4950
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.15051
EPSS Score 0.00045
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.