ID

VAR-202103-1463


CVE

CVE-2021-3450


TITLE

OpenSSL  In  CA  Vulnerability to bypass the check that other certificates cannot issue other certificates

Trust: 0.8

sources: JVNDB: JVNDB-2021-001382

DESCRIPTION

The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. If a "purpose" has been configured then there is a subsequent opportunity for checks that the certificate is a valid CA. All of the named "purpose" values implemented in libcrypto perform this check. Therefore, where a purpose is set the certificate chain will still be rejected even when the strict flag has been used. A purpose is set by default in libssl client and server certificate verification routines, but it can be overridden or removed by an application. In order to be affected, an application must explicitly set the X509_V_FLAG_X509_STRICT verification flag and either not set a purpose for the certificate verification or, in the case of TLS client or server applications, override the default purpose. OpenSSL versions 1.1.1h and newer are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1h-1.1.1j). OpenSSL is an open source general encryption library of the Openssl team that can implement the Secure Sockets Layer (SSLv2/v3) and Transport Layer Security (TLSv1) protocols. The product supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, secure hash algorithms, etc. On March 25, 2021, the OpenSSL Project released a security advisory, OpenSSL Security Advisory [25 March 2021], that disclosed two vulnerabilities. Exploitation of these vulnerabilities could allow an malicious user to use a valid non-certificate authority (CA) certificate to act as a CA and sign a certificate for an arbitrary organization, user or device, or to cause a denial of service (DoS) condition. This advisory is available at the following link:tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd. Description: Windows Container Support for Red Hat OpenShift allows you to deploy Windows container workloads running on Windows Server containers. Bug Fix(es): * WMCO patch pub-key-hash annotation to Linux node (BZ#1945248) * LoadBalancer Service type with invalid external loadbalancer IP breaks the datapath (BZ#1952917) * Telemetry info not completely available to identify windows nodes (BZ#1955319) * WMCO incorrectly shows node as ready after a failed configuration (BZ#1956412) * kube-proxy service terminated unexpectedly after recreated LB service (BZ#1963263) 3. Solution: For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/4.7/windows_containers/window s-node-upgrades.html 4. Bugs fixed (https://bugzilla.redhat.com/): 1945248 - WMCO patch pub-key-hash annotation to Linux node 1946538 - CVE-2021-25736 kubernetes: LoadBalancer Service type don't create a HNS policy for empty or invalid external loadbalancer IP, what could lead to MITM 1952917 - LoadBalancer Service type with invalid external loadbalancer IP breaks the datapath 1955319 - Telemetry info not completely available to identify windows nodes 1956412 - WMCO incorrectly shows node as ready after a failed configuration 1963263 - kube-proxy service terminated unexpectedly after recreated LB service 5. Bugs fixed (https://bugzilla.redhat.com/): 1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers 1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve 5. JIRA issues fixed (https://issues.jboss.org/): TRACING-1725 - Elasticsearch operator reports x509 errors communicating with ElasticSearch in OpenShift Service Mesh project 6. Summary: Red Hat Advanced Cluster Management for Kubernetes 2.2.2 General Availability release images, which fix several bugs and security issues. Description: Red Hat Advanced Cluster Management for Kubernetes 2.2.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana gement_for_kubernetes/2.2/html/release_notes/ Security Fix(es): * fastify-reply-from: crafted URL allows prefix scape of the proxied backend service (CVE-2021-21321) * fastify-http-proxy: crafted URL allows prefix scape of the proxied backend service (CVE-2021-21322) * golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040) * nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions (CVE-2020-28500) * golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing - -u- extension (CVE-2020-28851) * golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag (CVE-2020-28852) * go-slug: partial protection against zip slip attacks (CVE-2020-29529) * nodejs-lodash: command injection via template (CVE-2021-23337) * openssl: integer overflow in CipherUpdate (CVE-2021-23840) * openssl: NULL pointer dereference in X509_issuer_and_serial_hash() (CVE-2021-23841) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Documentation is referencing deprecated API for Service Export - Submariner (BZ#1936528) * Importing of cluster fails due to error/typo in generated command (BZ#1936642) * RHACM 2.2.2 images (BZ#1938215) * 2.2 clusterlifecycle fails to allow provision `fips: true` clusters on aws, vsphere (BZ#1941778) 3. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 4. Bugs fixed (https://bugzilla.redhat.com/): 1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash 1913333 - CVE-2020-28851 golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension 1913338 - CVE-2020-28852 golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag 1914238 - CVE-2020-29529 go-slug: partial protection against zip slip attacks 1928937 - CVE-2021-23337 nodejs-lodash: command injection via template 1928954 - CVE-2020-28500 nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions 1930310 - CVE-2021-23841 openssl: NULL pointer dereference in X509_issuer_and_serial_hash() 1930324 - CVE-2021-23840 openssl: integer overflow in CipherUpdate 1936528 - Documentation is referencing deprecated API for Service Export - Submariner 1936642 - Importing of cluster fails due to error/typo in generated command 1938215 - RHACM 2.2.2 images 1941778 - 2.2 clusterlifecycle fails to allow provision `fips: true` clusters on aws, vsphere 1942178 - CVE-2021-21321 fastify-reply-from: crafted URL allows prefix scape of the proxied backend service 1942182 - CVE-2021-21322 fastify-http-proxy: crafted URL allows prefix scape of the proxied backend service 5. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP7 security update Advisory ID: RHSA-2021:1200-01 Product: Red Hat JBoss Core Services Advisory URL: https://access.redhat.com/errata/RHSA-2021:1200 Issue date: 2021-04-14 CVE Names: CVE-2021-3449 CVE-2021-3450 ==================================================================== 1. Summary: Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 7 zip release for RHEL 7, RHEL 8 and Microsoft Windows is available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience. This release adds the new Apache HTTP Server 2.4.37 Service Pack 7 packages that are part of the JBoss Core Services offering. This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 6 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release. Security fix(es): * openssl: NULL pointer deref in signature_algorithms processing (CVE-2021-3449) * openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT (CVE-2021-3450) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. The References section of this erratum contains a download link for the update. You must be logged in to download the update. 4. References: https://access.redhat.com/security/cve/CVE-2021-3449 https://access.redhat.com/security/cve/CVE-2021-3450 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp&downloadType=securityPatches&version=2.4.37 6. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYHcRztzjgjWX9erEAQi2UA//ZnBZbF6yu43LNZh8SpIsZt25+kmRXpPO 24bitxkguIp8Mbf6aysizioKh10TgUzJAZL/xwzVGaf1YTtGXEiiQZvl+qetQhal CYcQUX9iRTbN3LL5sT0es8qIc9pXnVSh9YCRaa2i3l9KWlPWA2U0R4OfrAmGIjUe VG3tJ92HhtdeEx0VOHC+X6e7bDMoGQboT7cDJsP/xn8abWrBn9pQYfh7Ej/4qwMK 8sm6M7KcMcl2Sxjv0PB5obmZWBILWiTwHrJu6M3D6HBMJ4IdA0+DrDjf5U3NW6xp uYmmkKkw18juBkRyLBFG0Xnm8JUh9t50zRL5XbI5rcv8w+puqcuLuNWD83L+fIFE Z7eDdVaf0TYljefjbiZP/An2vjiOJ6Tm7nO79lrCI/g7Oax+/oK0/ClDpLuwVKtB hz7f5VrK2+q+qDRvXk65Ala9kMHvhkr7s2/64/UMcvqpnTSkzypFORSdj+UBevUb a+2ClrFEeokOXZxvZGQQxvu6do8roy2vrpLgNmxaDf65JZk5R4NlC3J4SbEjwBTT Wg4bnZRXHi+T8OL3fmPTnNsEMOAdH3kwUfgzIbj9o6wFzoZiKYRUk9qQv8jb1G9K x0qnCqtrwqzBBUs+ntXfTguTOba7JYx7aWH6ieBOIb5tapLJw7xOlVWbE1d29BCy CkeZnyNSON8=u60F -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.25

sources: NVD: CVE-2021-3450 // JVNDB: JVNDB-2021-001382 // VULHUB: VHN-388430 // VULMON: CVE-2021-3450 // PACKETSTORM: 163257 // PACKETSTORM: 163267 // PACKETSTORM: 163276 // PACKETSTORM: 162151 // PACKETSTORM: 162197

AFFECTED PRODUCTS

vendor:netappmodel:storagegridscope:eqversion: -

Trust: 2.0

vendor:netappmodel:storagegridscope: - version: -

Trust: 1.6

vendor:netappmodel:ontap select deploy administration utilityscope:eqversion: -

Trust: 1.0

vendor:netappmodel:cloud volumes ontap mediatorscope:eqversion: -

Trust: 1.0

vendor:nodejsmodel:node.jsscope:ltversion:10.24.1

Trust: 1.0

vendor:nodejsmodel:node.jsscope:ltversion:15.14.0

Trust: 1.0

vendor:tenablemodel:nessus agentscope:gteversion:8.2.1

Trust: 1.0

vendor:oraclemodel:enterprise manager for storage managementscope:eqversion:13.4.0.0

Trust: 1.0

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:lteversion:8.59

Trust: 1.0

vendor:sonicwallmodel:sma100scope:ltversion:10.2.1.0-17sv

Trust: 1.0

vendor:tenablemodel:nessus network monitorscope:eqversion:5.13.0

Trust: 1.0

vendor:nodejsmodel:node.jsscope:ltversion:12.22.1

Trust: 1.0

vendor:tenablemodel:nessus network monitorscope:eqversion:5.12.0

Trust: 1.0

vendor:oraclemodel:jd edwards enterpriseone toolsscope:ltversion:9.2.6.0

Trust: 1.0

vendor:oraclemodel:mysql serverscope:lteversion:8.0.23

Trust: 1.0

vendor:sonicwallmodel:capture clientscope:ltversion:3.6.24

Trust: 1.0

vendor:oraclemodel:jd edwards world securityscope:eqversion:a9.4

Trust: 1.0

vendor:opensslmodel:opensslscope:gteversion:1.1.1h

Trust: 1.0

vendor:netappmodel:oncommand workflow automationscope:eqversion: -

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:10.0.0

Trust: 1.0

vendor:windrivermodel:linuxscope:eqversion: -

Trust: 1.0

vendor:oraclemodel:weblogic serverscope:eqversion:14.1.1.0.0

Trust: 1.0

vendor:oraclemodel:mysql connectorsscope:lteversion:8.0.23

Trust: 1.0

vendor:oraclemodel:secure global desktopscope:eqversion:5.6

Trust: 1.0

vendor:mcafeemodel:web gatewayscope:eqversion:10.1.1

Trust: 1.0

vendor:oraclemodel:secure backupscope:ltversion:18.1.0.1.0

Trust: 1.0

vendor:netappmodel:santricity smi-s providerscope:eqversion: -

Trust: 1.0

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:gteversion:8.57

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:34

Trust: 1.0

vendor:oraclemodel:mysql serverscope:lteversion:5.7.33

Trust: 1.0

vendor:oraclemodel:mysql serverscope:gteversion:8.0.15

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:12.0.0

Trust: 1.0

vendor:windrivermodel:linuxscope:eqversion:18.0

Trust: 1.0

vendor:oraclemodel:commerce guided searchscope:eqversion:11.3.2

Trust: 1.0

vendor:oraclemodel:mysql enterprise monitorscope:lteversion:8.0.23

Trust: 1.0

vendor:mcafeemodel:web gatewayscope:eqversion:8.2.19

Trust: 1.0

vendor:tenablemodel:nessus network monitorscope:eqversion:5.11.0

Trust: 1.0

vendor:oraclemodel:mysql workbenchscope:lteversion:8.0.23

Trust: 1.0

vendor:mcafeemodel:web gatewayscope:eqversion:9.2.10

Trust: 1.0

vendor:tenablemodel:nessus network monitorscope:eqversion:5.12.1

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:14.0.0

Trust: 1.0

vendor:nodejsmodel:node.jsscope:ltversion:14.16.1

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:15.0.0

Trust: 1.0

vendor:windrivermodel:linuxscope:eqversion:19.0

Trust: 1.0

vendor:mcafeemodel:web gateway cloud servicescope:eqversion:8.2.19

Trust: 1.0

vendor:mcafeemodel:web gateway cloud servicescope:eqversion:10.1.1

Trust: 1.0

vendor:oraclemodel:graalvmscope:eqversion:19.3.5

Trust: 1.0

vendor:oraclemodel:weblogic serverscope:eqversion:12.2.1.4.0

Trust: 1.0

vendor:tenablemodel:nessusscope:lteversion:8.13.1

Trust: 1.0

vendor:sonicwallmodel:sonicosscope:lteversion:7.0.1-r1456

Trust: 1.0

vendor:tenablemodel:nessus network monitorscope:eqversion:5.11.1

Trust: 1.0

vendor:tenablemodel:nessus agentscope:lteversion:8.2.3

Trust: 1.0

vendor:windrivermodel:linuxscope:eqversion:17.0

Trust: 1.0

vendor:oraclemodel:graalvmscope:eqversion:20.3.1.2

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:12.2

Trust: 1.0

vendor:mcafeemodel:web gateway cloud servicescope:eqversion:9.2.10

Trust: 1.0

vendor:oraclemodel:graalvmscope:eqversion:21.0.0.2

Trust: 1.0

vendor:opensslmodel:opensslscope:ltversion:1.1.1k

Trust: 1.0

vendor:sonicwallmodel:email securityscope:ltversion:10.0.11

Trust: 1.0

vendor:日立model:hitachi ops center analyzer viewpointscope: - version: -

Trust: 0.8

vendor:日立model:hitachi ops center common servicesscope: - version: -

Trust: 0.8

vendor:netappmodel:cloud volumes ontap メディエータscope: - version: -

Trust: 0.8

vendor:netappmodel:oncommand workflow automationscope: - version: -

Trust: 0.8

vendor:netappmodel:ontap select deploy administration utilityscope: - version: -

Trust: 0.8

vendor:opensslmodel:opensslscope: - version: -

Trust: 0.8

vendor:tenablemodel:nessusscope: - version: -

Trust: 0.8

vendor:tenablemodel:nessus agentscope: - version: -

Trust: 0.8

vendor:fedoramodel:fedorascope: - version: -

Trust: 0.8

vendor:freebsdmodel:freebsdscope: - version: -

Trust: 0.8

vendor:netappmodel:santricity smi-s providerscope: - version: -

Trust: 0.8

vendor:ウインドリバー株式会社model:linuxscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-001382 // NVD: CVE-2021-3450

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-3450
value: HIGH

Trust: 1.0

NVD: CVE-2021-3450
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202103-1456
value: HIGH

Trust: 0.6

VULHUB: VHN-388430
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-3450
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-3450
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-388430
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-3450
baseSeverity: HIGH
baseScore: 7.4
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: CVE-2021-3450
baseSeverity: HIGH
baseScore: 7.4
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-388430 // VULMON: CVE-2021-3450 // JVNDB: JVNDB-2021-001382 // CNNVD: CNNVD-202103-1456 // NVD: CVE-2021-3450

PROBLEMTYPE DATA

problemtype:CWE-295

Trust: 1.1

problemtype:Bad certificate verification (CWE-295) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-388430 // JVNDB: JVNDB-2021-001382 // NVD: CVE-2021-3450

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202103-1456

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-202103-1456

PATCH

title:hitachi-sec-2021-117 Software product security informationurl:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/

Trust: 0.8

title:OpenSSL Repair measures for trust management problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=146028

Trust: 0.6

title:The Registerurl:https://www.theregister.co.uk/2021/03/25/openssl_bug_fix/

Trust: 0.2

title:Red Hat: CVE-2021-3450url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2021-3450

Trust: 0.1

title:IBM: Security Bulletin: OpenSSL Vulnerabilities Affect IBM Sterling Connect:Express for UNIX (CVE-2021-3449, CVE-2021-3450)url:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=084930e972e3fa390ca483e019684fa8

Trust: 0.1

title:Arch Linux Advisories: [ASA-202103-10] openssl: multiple issuesurl:https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories&qid=ASA-202103-10

Trust: 0.1

title:Amazon Linux 2: ALAS2-2021-1622url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2-2021-1622

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2021-3450 log

Trust: 0.1

title:Cisco: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2021url:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-openssl-2021-GHY28dJd

Trust: 0.1

title:Tenable Security Advisories: [R1] Nessus 8.13.2 Fixes Multiple Third-party Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2021-05

Trust: 0.1

title:Hitachi Security Advisories: Multiple Vulnerabilities in Hitachi Ops Center Common Servicesurl:https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories&qid=hitachi-sec-2021-117

Trust: 0.1

title:Tenable Security Advisories: [R1] Nessus Network Monitor 5.13.1 Fixes Multiple Third-party Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2021-09

Trust: 0.1

title:Hitachi Security Advisories: Multiple Vulnerabilities in Hitachi Ops Center Analyzer viewpointurl:https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories&qid=hitachi-sec-2021-119

Trust: 0.1

title:IBM: Security Bulletin: Vulnerabilities in XStream, Java, OpenSSL, WebSphere Application Server Liberty and Node.js affect IBM Spectrum Controlurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=928e1f86fc9400462623e646ce4f11d9

Trust: 0.1

title:Red Hat: Moderate: OpenShift Container Platform 4.10.3 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20220056 - Security Advisory

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=4a9822530e6b610875f83ffc10e02aba

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=ec6577109e640dac19a6ddb978afe82d

Trust: 0.1

title:yr_of_the_jellyfishurl:https://github.com/rnbochsr/yr_of_the_jellyfish

Trust: 0.1

title: - url:https://github.com/tianocore-docs/ThirdPartySecurityAdvisories

Trust: 0.1

title:tekton-image-scan-trivyurl:https://github.com/vinamra28/tekton-image-scan-trivy

Trust: 0.1

title:TASSL-1.1.1kurl:https://github.com/jntass/TASSL-1.1.1k

Trust: 0.1

title: - url:https://github.com/scholarnishu/Trivy-by-AquaSecurity

Trust: 0.1

title: - url:https://github.com/teresaweber685/book_list

Trust: 0.1

title: - url:https://github.com/isgo-golgo13/gokit-gorillakit-enginesvc

Trust: 0.1

title: - url:https://github.com/fredrkl/trivy-demo

Trust: 0.1

title:BleepingComputerurl:https://www.bleepingcomputer.com/news/security/openssl-fixes-severe-dos-certificate-validation-vulnerabilities/

Trust: 0.1

sources: VULMON: CVE-2021-3450 // JVNDB: JVNDB-2021-001382 // CNNVD: CNNVD-202103-1456

EXTERNAL IDS

db:NVDid:CVE-2021-3450

Trust: 3.1

db:SIEMENSid:SSA-389290

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2021/03/28/3

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2021/03/27/2

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2021/03/28/4

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2021/03/27/1

Trust: 1.8

db:TENABLEid:TNS-2021-05

Trust: 1.8

db:TENABLEid:TNS-2021-09

Trust: 1.8

db:TENABLEid:TNS-2021-08

Trust: 1.8

db:PULSESECUREid:SA44845

Trust: 1.8

db:MCAFEEid:SB10356

Trust: 1.8

db:PACKETSTORMid:162151

Trust: 0.8

db:PACKETSTORMid:163257

Trust: 0.8

db:JVNid:JVNVU92126369

Trust: 0.8

db:JVNDBid:JVNDB-2021-001382

Trust: 0.8

db:PACKETSTORMid:162337

Trust: 0.7

db:PACKETSTORMid:162196

Trust: 0.7

db:PACKETSTORMid:162383

Trust: 0.7

db:PACKETSTORMid:162172

Trust: 0.7

db:PACKETSTORMid:162307

Trust: 0.7

db:PACKETSTORMid:162013

Trust: 0.7

db:PACKETSTORMid:162041

Trust: 0.7

db:PACKETSTORMid:162699

Trust: 0.7

db:AUSCERTid:ESB-2021.1406

Trust: 0.6

db:AUSCERTid:ESB-2021.2160

Trust: 0.6

db:AUSCERTid:ESB-2021.1191

Trust: 0.6

db:AUSCERTid:ESB-2021.2259.2

Trust: 0.6

db:AUSCERTid:ESB-2021.1618

Trust: 0.6

db:AUSCERTid:ESB-2021.3141

Trust: 0.6

db:AUSCERTid:ESB-2021.1378

Trust: 0.6

db:AUSCERTid:ESB-2021.4083

Trust: 0.6

db:AUSCERTid:ESB-2021.1065

Trust: 0.6

db:AUSCERTid:ESB-2021.2228

Trust: 0.6

db:AUSCERTid:ESB-2021.1445

Trust: 0.6

db:AUSCERTid:ESB-2021.1127

Trust: 0.6

db:AUSCERTid:ESB-2021.2408

Trust: 0.6

db:AUSCERTid:ESB-2021.1293

Trust: 0.6

db:AUSCERTid:ESB-2021.1727

Trust: 0.6

db:AUSCERTid:ESB-2021.1225

Trust: 0.6

db:AUSCERTid:ESB-2022.1025

Trust: 0.6

db:AUSCERTid:ESB-2021.2657

Trust: 0.6

db:AUSCERTid:ESB-2021.1082.2

Trust: 0.6

db:AUSCERTid:ESB-2021.1075

Trust: 0.6

db:AUSCERTid:ESB-2021.1757

Trust: 0.6

db:AUSCERTid:ESB-2021.4058

Trust: 0.6

db:CS-HELPid:SB2021051226

Trust: 0.6

db:CS-HELPid:SB2021050609

Trust: 0.6

db:CS-HELPid:SB2022041940

Trust: 0.6

db:CS-HELPid:SB2021041615

Trust: 0.6

db:CS-HELPid:SB2021101938

Trust: 0.6

db:CS-HELPid:SB2021062703

Trust: 0.6

db:CS-HELPid:SB2021062315

Trust: 0.6

db:CS-HELPid:SB2021042114

Trust: 0.6

db:CS-HELPid:SB2021101261

Trust: 0.6

db:CS-HELPid:SB2021072056

Trust: 0.6

db:CS-HELPid:SB2021071904

Trust: 0.6

db:CS-HELPid:SB2022060315

Trust: 0.6

db:CS-HELPid:SB2021072765

Trust: 0.6

db:CS-HELPid:SB2021042502

Trust: 0.6

db:CS-HELPid:SB2021052216

Trust: 0.6

db:CS-HELPid:SB2021050615

Trust: 0.6

db:CS-HELPid:SB2022031104

Trust: 0.6

db:CS-HELPid:SB2022011038

Trust: 0.6

db:PACKETSTORMid:161984

Trust: 0.6

db:CNNVDid:CNNVD-202103-1456

Trust: 0.6

db:PACKETSTORMid:162197

Trust: 0.2

db:PACKETSTORMid:162189

Trust: 0.1

db:PACKETSTORMid:162201

Trust: 0.1

db:PACKETSTORMid:162200

Trust: 0.1

db:PACKETSTORMid:162183

Trust: 0.1

db:VULHUBid:VHN-388430

Trust: 0.1

db:ICS CERTid:ICSA-22-069-09

Trust: 0.1

db:VULMONid:CVE-2021-3450

Trust: 0.1

db:PACKETSTORMid:163267

Trust: 0.1

db:PACKETSTORMid:163276

Trust: 0.1

sources: VULHUB: VHN-388430 // VULMON: CVE-2021-3450 // JVNDB: JVNDB-2021-001382 // PACKETSTORM: 163257 // PACKETSTORM: 163267 // PACKETSTORM: 163276 // PACKETSTORM: 162151 // PACKETSTORM: 162197 // CNNVD: CNNVD-202103-1456 // NVD: CVE-2021-3450

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-openssl-2021-ghy28djd

Trust: 2.5

url:https://www.oracle.com/security-alerts/cpuapr2021.html

Trust: 2.4

url:https://www.oracle.com/security-alerts/cpuapr2022.html

Trust: 2.4

url:https://www.oracle.com/security-alerts/cpuoct2021.html

Trust: 2.4

url:https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf

Trust: 1.8

url:https://kb.pulsesecure.net/articles/pulse_security_advisories/sa44845

Trust: 1.8

url:https://psirt.global.sonicwall.com/vuln-detail/snwlid-2021-0013

Trust: 1.8

url:https://security.netapp.com/advisory/ntap-20210326-0006/

Trust: 1.8

url:https://www.openssl.org/news/secadv/20210325.txt

Trust: 1.8

url:https://www.tenable.com/security/tns-2021-05

Trust: 1.8

url:https://www.tenable.com/security/tns-2021-08

Trust: 1.8

url:https://www.tenable.com/security/tns-2021-09

Trust: 1.8

url:https://security.gentoo.org/glsa/202103-03

Trust: 1.8

url:https://mta.openssl.org/pipermail/openssl-announce/2021-march/000198.html

Trust: 1.8

url:https://security.freebsd.org/advisories/freebsd-sa-21:07.openssl.asc

Trust: 1.8

url:https://www.oracle.com//security-alerts/cpujul2021.html

Trust: 1.8

url:https://www.oracle.com/security-alerts/cpujul2022.html

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2021/03/27/1

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2021/03/27/2

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2021/03/28/3

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2021/03/28/4

Trust: 1.8

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10356

Trust: 1.7

url:https://git.openssl.org/gitweb/?p=openssl.git%3ba=commitdiff%3bh=2a40b7bc7b94dd7de897a74571e7024f0cf0d63b

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ccbfllvqvilivgzmbjl3ixzgkwqisynp/

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3450

Trust: 1.1

url:https://jvn.jp/vu/jvnvu92126369/

Trust: 0.8

url:https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2a40b7bc7b94dd7de897a74571e7024f0cf0d63b

Trust: 0.7

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ccbfllvqvilivgzmbjl3ixzgkwqisynp/

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2021-3450

Trust: 0.6

url:https://www.debian.org/security/2021/dsa-4875

Trust: 0.6

url:https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-integration-bus-and-ibm-app-connect-enterprise-v11-are-affected-by-vulnerabilities-in-node-js-cve-2021-3450-cve-2021-3449-3/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-update-available-for-openssl-vulnerabilities-affecting-ibm-watson-speech-services-1-2-1/

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6486347

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021052216

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-openssl-affect-ibm-integration-bus-and-ibm-app-connect-enterprise-v11-cve-2021-3449-cve-2021-3450-2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2657

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1127

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1445

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1727

Trust: 0.6

url:https://msrc.microsoft.com/update-guide/vulnerability/cve-2021-3450

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-elastic-storage-system-systems-are-affected-by-vulnerabilities-in-openssl/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1406

Trust: 0.6

url:https://packetstormsecurity.com/files/162172/red-hat-security-advisory-2021-1189-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-xstream-java-openssl-websphere-application-server-liberty-and-node-js-affect-ibm-spectrum-control/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-openssl-for-ibm-i-is-affected-by-cve-2021-3449-and-cve-2021-3450/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1378

Trust: 0.6

url:https://packetstormsecurity.com/files/162041/gentoo-linux-security-advisory-202103-03.html

Trust: 0.6

url:https://www.oracle.com/security-alerts/cpujul2021.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1293

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4083

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6520674

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1618

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2228

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-cloud-pak-for-security-has-several-security-vulnerabilities-addressed-in-the-latest-version/

Trust: 0.6

url:https://packetstormsecurity.com/files/162307/red-hat-security-advisory-2021-1338-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/162699/red-hat-security-advisory-2021-2041-01.html

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6520474

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021072056

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1065

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021042502

Trust: 0.6

url:https://packetstormsecurity.com/files/162013/red-hat-security-advisory-2021-1024-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-openssl-affect-ibm-integration-bus-and-ibm-app-connect-enterprise-v11-cve-2021-3449-cve-2021-3450/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-openssl-may-affect-ibm-workload-scheduler/

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6523070

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4058

Trust: 0.6

url:https://packetstormsecurity.com/files/161984/ubuntu-security-notice-usn-4891-1.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-app-connect-enterprise-certified-container-may-be-affected-by-openssl-vulnerabilities-cve-2021-3449-and-cve-2021-3450/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-openssl-affects-ibm-infosphere-information-server/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2259.2

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-integration-bus-and-ibm-app-connect-enterprise-v11-are-affected-by-vulnerabilities-in-node-js-cve-2021-3450-cve-2021-3449-2/

Trust: 0.6

url:https://packetstormsecurity.com/files/163257/red-hat-security-advisory-2021-2130-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-openssl-affect-ibm-tivoli-netcool-system-service-monitors-application-service-monitors/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021051226

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021072765

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1225

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021041615

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021071904

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1075

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1082.2

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021042114

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021101938

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-mq-for-hpe-nonstop-server-is-affected-by-openssl-vulnerabilities-cve-2021-3449-and-cve-2021-3450/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1191

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021050609

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2160

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.1025

Trust: 0.6

url:https://packetstormsecurity.com/files/162151/red-hat-security-advisory-2021-1168-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-cloud-pak-for-integration-is-vulnerable-to-openssl-vulnerabilities-cve-2021-3449-and-cve-2021-3450/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021101261

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021062703

Trust: 0.6

url:https://packetstormsecurity.com/files/162196/red-hat-security-advisory-2021-1199-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2408

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022041940

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1757

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022060315

Trust: 0.6

url:https://packetstormsecurity.com/files/162337/red-hat-security-advisory-2021-1369-01.html

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022011038

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021062315

Trust: 0.6

url:https://packetstormsecurity.com/files/162383/red-hat-security-advisory-2021-1448-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-openssl-vulnerabilities-affect-ibm-sterling-connectexpress-for-unix-cve-2021-3449-cve-2021-3450/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021050615

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3141

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6479351

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-openssl-affect-ibm-rational-clearquest-cve-2021-3449-cve-2021-3450/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022031104

Trust: 0.6

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.5

url:https://access.redhat.com/security/team/contact/

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-3449

Trust: 0.5

url:https://bugzilla.redhat.com/):

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2019-25013

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-29362

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-29361

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2019-2708

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-8286

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-8284

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-28196

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-20305

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-15358

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-15358

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-20305

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-8927

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-13434

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-14502

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-29362

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-8285

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-8285

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-14502

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-8286

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-29363

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2019-9169

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-10228

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-27618

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-8927

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-3842

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-13434

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-2708

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-13776

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2016-10228

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-29363

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-24977

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2019-3842

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-13776

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-25013

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-8231

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-9169

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-3326

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-8231

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-27219

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-8284

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-3449

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-24977

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-29361

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-27618

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-28196

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-27219

Trust: 0.2

url:https://issues.jboss.org/):

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-26116

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-23336

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-28362

Trust: 0.2

url:https://docs.openshift.com/container-platform/4.7/jaeger/jaeger_install/rhb

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3114

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-28362

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-26116

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-27619

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-23336

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3177

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-27619

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-28500

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-28500

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-23337

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://kc.mcafee.com/corporate/index?page=content&amp;id=sb10356

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/295.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-069-09

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-25736

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2130

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.7/windows_containers/window

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3326

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-25736

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2532

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3114

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13949

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2543

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13949

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21321

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1168

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-29529

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-28851

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-27363

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-29529

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3121

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3347

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-28374

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-28851

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23841

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-27364

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3121

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-26708

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-27365

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-0466

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27152

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23337

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23840

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-27363

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23841

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-28852

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-21322

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-27152

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23840

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3347

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-28852

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-14040

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-21321

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21322

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-27365

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-0466

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-27364

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-14040

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-28374

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-26708

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1200

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=core.service.apachehttp&downloadtype=securitypatches&version=2.4.37

Trust: 0.1

sources: VULHUB: VHN-388430 // VULMON: CVE-2021-3450 // JVNDB: JVNDB-2021-001382 // PACKETSTORM: 163257 // PACKETSTORM: 163267 // PACKETSTORM: 163276 // PACKETSTORM: 162151 // PACKETSTORM: 162197 // CNNVD: CNNVD-202103-1456 // NVD: CVE-2021-3450

CREDITS

Red Hat

Trust: 1.1

sources: PACKETSTORM: 163257 // PACKETSTORM: 163267 // PACKETSTORM: 163276 // PACKETSTORM: 162151 // PACKETSTORM: 162197 // CNNVD: CNNVD-202103-1456

SOURCES

db:VULHUBid:VHN-388430
db:VULMONid:CVE-2021-3450
db:JVNDBid:JVNDB-2021-001382
db:PACKETSTORMid:163257
db:PACKETSTORMid:163267
db:PACKETSTORMid:163276
db:PACKETSTORMid:162151
db:PACKETSTORMid:162197
db:CNNVDid:CNNVD-202103-1456
db:NVDid:CVE-2021-3450

LAST UPDATE DATE

2024-11-20T20:36:49.956000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-388430date:2023-02-28T00:00:00
db:VULMONid:CVE-2021-3450date:2023-11-07T00:00:00
db:JVNDBid:JVNDB-2021-001382date:2021-05-24T08:25:00
db:CNNVDid:CNNVD-202103-1456date:2022-07-26T00:00:00
db:NVDid:CVE-2021-3450date:2023-11-07T03:38:00.923

SOURCES RELEASE DATE

db:VULHUBid:VHN-388430date:2021-03-25T00:00:00
db:VULMONid:CVE-2021-3450date:2021-03-25T00:00:00
db:JVNDBid:JVNDB-2021-001382date:2021-05-06T00:00:00
db:PACKETSTORMid:163257date:2021-06-23T15:44:15
db:PACKETSTORMid:163267date:2021-06-23T16:08:25
db:PACKETSTORMid:163276date:2021-06-24T17:54:53
db:PACKETSTORMid:162151date:2021-04-13T15:38:30
db:PACKETSTORMid:162197date:2021-04-15T13:50:04
db:CNNVDid:CNNVD-202103-1456date:2021-03-25T00:00:00
db:NVDid:CVE-2021-3450date:2021-03-25T15:15:13.560