ID

VAR-202103-1464


CVE

CVE-2021-3449


TITLE

OpenSSL Code problem vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202103-1458

DESCRIPTION

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j). The product supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, secure hash algorithms, etc. On March 25, 2021, the OpenSSL Project released a security advisory, OpenSSL Security Advisory [25 March 2021], that disclosed two vulnerabilities. Exploitation of these vulnerabilities could allow an malicious user to use a valid non-certificate authority (CA) certificate to act as a CA and sign a certificate for an arbitrary organization, user or device, or to cause a denial of service (DoS) condition. This advisory is available at the following link:tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd. Description: Red Hat Advanced Cluster Management for Kubernetes 2.3.0 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana gement_for_kubernetes/2.3/html/release_notes/ Security: * fastify-reply-from: crafted URL allows prefix scape of the proxied backend service (CVE-2021-21321) * fastify-http-proxy: crafted URL allows prefix scape of the proxied backend service (CVE-2021-21322) * nodejs-netmask: improper input validation of octal input data (CVE-2021-28918) * redis: Integer overflow via STRALGO LCS command (CVE-2021-29477) * redis: Integer overflow via COPY command for large intsets (CVE-2021-29478) * nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469) * nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions (CVE-2020-28500) * golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing - -u- extension (CVE-2020-28851) * golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag (CVE-2020-28852) * nodejs-ansi_up: XSS due to insufficient URL sanitization (CVE-2021-3377) * oras: zip-slip vulnerability via oras-pull (CVE-2021-21272) * redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms (CVE-2021-21309) * nodejs-lodash: command injection via template (CVE-2021-23337) * nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl() (CVE-2021-23362) * browserslist: parsing of invalid queries could result in Regular Expression Denial of Service (ReDoS) (CVE-2021-23364) * nodejs-postcss: Regular expression denial of service during source map parsing (CVE-2021-23368) * nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option (CVE-2021-23369) * nodejs-postcss: ReDoS via getAnnotationURL() and loadAnnotation() in lib/previous-map.js (CVE-2021-23382) * nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option (CVE-2021-23383) * openssl: integer overflow in CipherUpdate (CVE-2021-23840) * openssl: NULL pointer dereference in X509_issuer_and_serial_hash() (CVE-2021-23841) * nodejs-ua-parser-js: ReDoS via malicious User-Agent header (CVE-2021-27292) * grafana: snapshot feature allow an unauthenticated remote attacker to trigger a DoS via a remote API call (CVE-2021-27358) * nodejs-is-svg: ReDoS via malicious string (CVE-2021-28092) * nodejs-netmask: incorrectly parses an IP address that has octal integer with invalid character (CVE-2021-29418) * ulikunitz/xz: Infinite loop in readUvarint allows for denial of service (CVE-2021-29482) * normalize-url: ReDoS for data URLs (CVE-2021-33502) * nodejs-trim-newlines: ReDoS in .end() method (CVE-2021-33623) * nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe (CVE-2021-23343) * html-parse-stringify: Regular Expression DoS (CVE-2021-23346) * openssl: incorrect SSLv2 rollback protection (CVE-2021-23839) For more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE pages listed in the References section. Bugs: * RFE Make the source code for the endpoint-metrics-operator public (BZ# 1913444) * cluster became offline after apiserver health check (BZ# 1942589) 3. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/): 1913333 - CVE-2020-28851 golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension 1913338 - CVE-2020-28852 golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag 1913444 - RFE Make the source code for the endpoint-metrics-operator public 1921286 - CVE-2021-21272 oras: zip-slip vulnerability via oras-pull 1927520 - RHACM 2.3.0 images 1928937 - CVE-2021-23337 nodejs-lodash: command injection via template 1928954 - CVE-2020-28500 nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions 1930294 - CVE-2021-23839 openssl: incorrect SSLv2 rollback protection 1930310 - CVE-2021-23841 openssl: NULL pointer dereference in X509_issuer_and_serial_hash() 1930324 - CVE-2021-23840 openssl: integer overflow in CipherUpdate 1932634 - CVE-2021-21309 redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms 1936427 - CVE-2021-3377 nodejs-ansi_up: XSS due to insufficient URL sanitization 1939103 - CVE-2021-28092 nodejs-is-svg: ReDoS via malicious string 1940196 - View Resource YAML option shows 404 error when reviewing a Subscription for an application 1940613 - CVE-2021-27292 nodejs-ua-parser-js: ReDoS via malicious User-Agent header 1941024 - CVE-2021-27358 grafana: snapshot feature allow an unauthenticated remote attacker to trigger a DoS via a remote API call 1941675 - CVE-2021-23346 html-parse-stringify: Regular Expression DoS 1942178 - CVE-2021-21321 fastify-reply-from: crafted URL allows prefix scape of the proxied backend service 1942182 - CVE-2021-21322 fastify-http-proxy: crafted URL allows prefix scape of the proxied backend service 1942589 - cluster became offline after apiserver health check 1943208 - CVE-2021-23362 nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl() 1944822 - CVE-2021-29418 nodejs-netmask: incorrectly parses an IP address that has octal integer with invalid character 1944827 - CVE-2021-28918 nodejs-netmask: improper input validation of octal input data 1945459 - CVE-2020-28469 nodejs-glob-parent: Regular expression denial of service 1948761 - CVE-2021-23369 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option 1948763 - CVE-2021-23368 nodejs-postcss: Regular expression denial of service during source map parsing 1954150 - CVE-2021-23382 nodejs-postcss: ReDoS via getAnnotationURL() and loadAnnotation() in lib/previous-map.js 1954368 - CVE-2021-29482 ulikunitz/xz: Infinite loop in readUvarint allows for denial of service 1955619 - CVE-2021-23364 browserslist: parsing of invalid queries could result in Regular Expression Denial of Service (ReDoS) 1956688 - CVE-2021-23383 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option 1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe 1957410 - CVE-2021-29477 redis: Integer overflow via STRALGO LCS command 1957414 - CVE-2021-29478 redis: Integer overflow via COPY command for large intsets 1964461 - CVE-2021-33502 normalize-url: ReDoS for data URLs 1966615 - CVE-2021-33623 nodejs-trim-newlines: ReDoS in .end() method 1968122 - clusterdeployment fails because hiveadmission sc does not have correct permissions 1972703 - Subctl fails to join cluster, since it cannot auto-generate a valid cluster id 1983131 - Defragmenting an etcd member doesn't reduce the DB size (7.5GB) on a setup with ~1000 spoke clusters 5. Description: Windows Container Support for Red Hat OpenShift allows you to deploy Windows container workloads running on Windows Server containers. Bug Fix(es): * WMCO patch pub-key-hash annotation to Linux node (BZ#1945248) * LoadBalancer Service type with invalid external loadbalancer IP breaks the datapath (BZ#1952917) * Telemetry info not completely available to identify windows nodes (BZ#1955319) * WMCO incorrectly shows node as ready after a failed configuration (BZ#1956412) * kube-proxy service terminated unexpectedly after recreated LB service (BZ#1963263) 3. Solution: For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/4.7/windows_containers/window s-node-upgrades.html 4. Bugs fixed (https://bugzilla.redhat.com/): 1945248 - WMCO patch pub-key-hash annotation to Linux node 1946538 - CVE-2021-25736 kubernetes: LoadBalancer Service type don't create a HNS policy for empty or invalid external loadbalancer IP, what could lead to MITM 1952917 - LoadBalancer Service type with invalid external loadbalancer IP breaks the datapath 1955319 - Telemetry info not completely available to identify windows nodes 1956412 - WMCO incorrectly shows node as ready after a failed configuration 1963263 - kube-proxy service terminated unexpectedly after recreated LB service 5. Bugs fixed (https://bugzilla.redhat.com/): 1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers 1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve 5. JIRA issues fixed (https://issues.jboss.org/): TRACING-1725 - Elasticsearch operator reports x509 errors communicating with ElasticSearch in OpenShift Service Mesh project 6. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * jackson-databind: arbitrary code execution in slf4j-ext class (CVE-2018-14718) * jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes (CVE-2018-14719) * jackson-databind: improper polymorphic deserialization in axis2-transport-jms class (CVE-2018-19360) * jackson-databind: improper polymorphic deserialization in openjpa class (CVE-2018-19361) * jackson-databind: improper polymorphic deserialization in jboss-common-core class (CVE-2018-19362) * jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379) * jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration (CVE-2020-24750) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource (CVE-2020-35490) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource (CVE-2020-35491) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool (CVE-2020-35728) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS (CVE-2020-36179) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS (CVE-2020-36180) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS (CVE-2020-36181) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS (CVE-2020-36182) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool (CVE-2020-36183) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource (CVE-2020-36184) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource (CVE-2020-36185) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource (CVE-2020-36186) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource (CVE-2020-36187) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource (CVE-2020-36188) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSourc e (CVE-2020-36189) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to javax.swing (CVE-2021-20190) * jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720) * jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class (CVE-2018-14721) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2021:1232 All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor For OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel ease-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster - -cli.html 4. Bugs fixed (https://bugzilla.redhat.com/): 1666415 - CVE-2018-14718 jackson-databind: arbitrary code execution in slf4j-ext class 1666418 - CVE-2018-14719 jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes 1666423 - CVE-2018-14720 jackson-databind: exfiltration/XXE in some JDK classes 1666428 - CVE-2018-14721 jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class 1666482 - CVE-2018-19360 jackson-databind: improper polymorphic deserialization in axis2-transport-jms class 1666484 - CVE-2018-19361 jackson-databind: improper polymorphic deserialization in openjpa class 1666489 - CVE-2018-19362 jackson-databind: improper polymorphic deserialization in jboss-common-core class 1737517 - CVE-2019-14379 jackson-databind: default typing mishandling leading to remote code execution 1859004 - Sometimes the eventrouter couldn't gather event logs. 1882310 - CVE-2020-24750 jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration 1909266 - CVE-2020-35490 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource 1909269 - CVE-2020-35491 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource 1911502 - CVE-2020-35728 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool 1913871 - CVE-2020-36179 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS 1913872 - CVE-2020-36180 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS 1913874 - CVE-2020-36181 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS 1913926 - CVE-2020-36182 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS 1913927 - CVE-2020-36183 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool 1913928 - CVE-2020-36184 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource 1913929 - CVE-2020-36185 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource 1913931 - CVE-2020-36186 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource 1913933 - CVE-2020-36187 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource 1913934 - CVE-2020-36188 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource 1913937 - CVE-2020-36189 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource 1916633 - CVE-2021-20190 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to javax.swing 1925361 - [4.6] ClusterLogForwarder namespace-specific log forwarding does not work as expected 1950894 - Placeholder bug for OCP 4.6.0 extras release 5. Bug Fix(es): * Documentation is referencing deprecated API for Service Export - Submariner (BZ#1936528) * Importing of cluster fails due to error/typo in generated command (BZ#1936642) * RHACM 2.2.2 images (BZ#1938215) * 2.2 clusterlifecycle fails to allow provision `fips: true` clusters on aws, vsphere (BZ#1941778) 3. ========================================================================== Ubuntu Security Notice USN-4891-1 March 25, 2021 openssl vulnerability ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.10 - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS Summary: OpenSSL could be made to crash or run programs if it received specially crafted network traffic. A remote attacker could use this issue to cause OpenSSL to crash, resulting in a denial of service, or possibly execute arbitrary code. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 20.10: libssl1.1 1.1.1f-1ubuntu4.3 Ubuntu 20.04 LTS: libssl1.1 1.1.1f-1ubuntu2.3 Ubuntu 18.04 LTS: libssl1.1 1.1.1-1ubuntu2.1~18.04.9 After a standard system update you need to reboot your computer to make all the necessary changes. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. Package List: Red Hat Enterprise Linux BaseOS (v. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP7 security update Advisory ID: RHSA-2021:1200-01 Product: Red Hat JBoss Core Services Advisory URL: https://access.redhat.com/errata/RHSA-2021:1200 Issue date: 2021-04-14 CVE Names: CVE-2021-3449 CVE-2021-3450 ==================================================================== 1. Summary: Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 7 zip release for RHEL 7, RHEL 8 and Microsoft Windows is available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience. This release adds the new Apache HTTP Server 2.4.37 Service Pack 7 packages that are part of the JBoss Core Services offering. This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 6 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release. Security fix(es): * openssl: NULL pointer deref in signature_algorithms processing (CVE-2021-3449) * openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT (CVE-2021-3450) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. The References section of this erratum contains a download link for the update. You must be logged in to download the update. 4. Bugs fixed (https://bugzilla.redhat.com/): 1941547 - CVE-2021-3450 openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT 1941554 - CVE-2021-3449 openssl: NULL pointer dereference in signature_algorithms processing 5. References: https://access.redhat.com/security/cve/CVE-2021-3449 https://access.redhat.com/security/cve/CVE-2021-3450 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp&downloadType=securityPatches&version=2.4.37 6. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYHcRztzjgjWX9erEAQi2UA//ZnBZbF6yu43LNZh8SpIsZt25+kmRXpPO 24bitxkguIp8Mbf6aysizioKh10TgUzJAZL/xwzVGaf1YTtGXEiiQZvl+qetQhal CYcQUX9iRTbN3LL5sT0es8qIc9pXnVSh9YCRaa2i3l9KWlPWA2U0R4OfrAmGIjUe VG3tJ92HhtdeEx0VOHC+X6e7bDMoGQboT7cDJsP/xn8abWrBn9pQYfh7Ej/4qwMK 8sm6M7KcMcl2Sxjv0PB5obmZWBILWiTwHrJu6M3D6HBMJ4IdA0+DrDjf5U3NW6xp uYmmkKkw18juBkRyLBFG0Xnm8JUh9t50zRL5XbI5rcv8w+puqcuLuNWD83L+fIFE Z7eDdVaf0TYljefjbiZP/An2vjiOJ6Tm7nO79lrCI/g7Oax+/oK0/ClDpLuwVKtB hz7f5VrK2+q+qDRvXk65Ala9kMHvhkr7s2/64/UMcvqpnTSkzypFORSdj+UBevUb a+2ClrFEeokOXZxvZGQQxvu6do8roy2vrpLgNmxaDf65JZk5R4NlC3J4SbEjwBTT Wg4bnZRXHi+T8OL3fmPTnNsEMOAdH3kwUfgzIbj9o6wFzoZiKYRUk9qQv8jb1G9K x0qnCqtrwqzBBUs+ntXfTguTOba7JYx7aWH6ieBOIb5tapLJw7xOlVWbE1d29BCy CkeZnyNSON8=u60F -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 1.8

sources: NVD: CVE-2021-3449 // VULHUB: VHN-388130 // VULMON: CVE-2021-3449 // PACKETSTORM: 163747 // PACKETSTORM: 163257 // PACKETSTORM: 163267 // PACKETSTORM: 162350 // PACKETSTORM: 162151 // PACKETSTORM: 161984 // PACKETSTORM: 162013 // PACKETSTORM: 162197

AFFECTED PRODUCTS

vendor:oraclemodel:graalvmscope:eqversion:20.3.1.2

Trust: 1.0

vendor:oraclemodel:mysql workbenchscope:lteversion:8.0.23

Trust: 1.0

vendor:siemensmodel:simatic cloud connect 7scope:eqversion: -

Trust: 1.0

vendor:netappmodel:cloud volumes ontap mediatorscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic net cp 1543sp-1scope:gteversion:2.1

Trust: 1.0

vendor:siemensmodel:simatic pdmscope:gteversion:9.1.0.7

Trust: 1.0

vendor:tenablemodel:nessus network monitorscope:eqversion:5.12.1

Trust: 1.0

vendor:oraclemodel:essbasescope:eqversion:21.2

Trust: 1.0

vendor:sonicwallmodel:sma100scope:gteversion:10.2.0.0

Trust: 1.0

vendor:checkpointmodel:multi-domain managementscope:eqversion:r80.40

Trust: 1.0

vendor:siemensmodel:scalance s627-2mscope:gteversion:4.1

Trust: 1.0

vendor:siemensmodel:scalance xp-200scope:ltversion:4.3

Trust: 1.0

vendor:siemensmodel:simatic process historian opc ua serverscope:gteversion:2019

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:10.0.0

Trust: 1.0

vendor:siemensmodel:simatic cp 1242-7 gprs v2scope:eqversion: -

Trust: 1.0

vendor:oraclemodel:jd edwards world securityscope:eqversion:a9.4

Trust: 1.0

vendor:siemensmodel:scalance xr524-8cscope:ltversion:6.4

Trust: 1.0

vendor:tenablemodel:tenable.scscope:gteversion:5.13.0

Trust: 1.0

vendor:siemensmodel:simatic rf188ciscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic net cp 1243-1scope:gteversion:3.1

Trust: 1.0

vendor:siemensmodel:simatic rf185cscope:eqversion:*

Trust: 1.0

vendor:netappmodel:snapcenterscope:eqversion: -

Trust: 1.0

vendor:tenablemodel:nessus network monitorscope:eqversion:5.13.0

Trust: 1.0

vendor:oraclemodel:mysql connectorsscope:lteversion:8.0.23

Trust: 1.0

vendor:siemensmodel:simatic net cp 1543-1scope:ltversion:3.0

Trust: 1.0

vendor:siemensmodel:tim 1531 ircscope:ltversion:2.2

Trust: 1.0

vendor:oraclemodel:secure global desktopscope:eqversion:5.6

Trust: 1.0

vendor:nodejsmodel:node.jsscope:lteversion:10.24.0

Trust: 1.0

vendor:oraclemodel:mysql serverscope:lteversion:5.7.33

Trust: 1.0

vendor:siemensmodel:scalance xr-300wgscope:ltversion:4.3

Trust: 1.0

vendor:sonicwallmodel:sma100scope:ltversion:10.2.1.0-17sv

Trust: 1.0

vendor:siemensmodel:simatic s7-1200 cpu 1217cscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:sinamics connect 300scope:eqversion:*

Trust: 1.0

vendor:nodejsmodel:node.jsscope:lteversion:12.12.0

Trust: 1.0

vendor:tenablemodel:nessus network monitorscope:eqversion:5.11.1

Trust: 1.0

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.58

Trust: 1.0

vendor:siemensmodel:scalance xm-400scope:ltversion:6.4

Trust: 1.0

vendor:siemensmodel:simatic net cp1243-7 lte euscope:gteversion:3.1

Trust: 1.0

vendor:checkpointmodel:quantum security gatewayscope:eqversion:r81

Trust: 1.0

vendor:oraclemodel:communications communications policy managementscope:eqversion:12.6.0.0.0

Trust: 1.0

vendor:siemensmodel:simatic rf360rscope:eqversion:*

Trust: 1.0

vendor:netappmodel:oncommand workflow automationscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic hmi comfort outdoor panelsscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic s7-1200 cpu 1214cscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance s615scope:gteversion:6.2

Trust: 1.0

vendor:oraclemodel:mysql serverscope:gteversion:8.0.15

Trust: 1.0

vendor:siemensmodel:simatic mv500scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic s7-1200 cpu 1212fcscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:sinec pniscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:scalance xf-200bascope:ltversion:4.3

Trust: 1.0

vendor:tenablemodel:nessus network monitorscope:eqversion:5.12.0

Trust: 1.0

vendor:siemensmodel:simatic rf188cscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic wincc runtime advancedscope:eqversion:*

Trust: 1.0

vendor:oraclemodel:zfs storage appliance kitscope:eqversion:8.8

Trust: 1.0

vendor:siemensmodel:simatic s7-1200 cpu 1211cscope:eqversion:*

Trust: 1.0

vendor:tenablemodel:nessusscope:lteversion:8.13.1

Trust: 1.0

vendor:oraclemodel:enterprise manager for storage managementscope:eqversion:13.4.0.0

Trust: 1.0

vendor:checkpointmodel:multi-domain managementscope:eqversion:r81

Trust: 1.0

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.59

Trust: 1.0

vendor:oraclemodel:primavera unifierscope:gteversion:17.7

Trust: 1.0

vendor:siemensmodel:simatic hmi basic panels 2nd generationscope:eqversion:*

Trust: 1.0

vendor:oraclemodel:primavera unifierscope:eqversion:19.12

Trust: 1.0

vendor:siemensmodel:scalance w700scope:gteversion:6.5

Trust: 1.0

vendor:netappmodel:e-series performance analyzerscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:scalance xr552-12scope:ltversion:6.4

Trust: 1.0

vendor:siemensmodel:simatic net cp1243-7 lte usscope:gteversion:3.1

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:12.0.0

Trust: 1.0

vendor:opensslmodel:opensslscope:gteversion:1.1.1

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:34

Trust: 1.0

vendor:oraclemodel:graalvmscope:eqversion:19.3.5

Trust: 1.0

vendor:oraclemodel:primavera unifierscope:eqversion:20.12

Trust: 1.0

vendor:nodejsmodel:node.jsscope:lteversion:14.14.0

Trust: 1.0

vendor:tenablemodel:tenable.scscope:lteversion:5.17.0

Trust: 1.0

vendor:mcafeemodel:web gateway cloud servicescope:eqversion:10.1.1

Trust: 1.0

vendor:opensslmodel:opensslscope:ltversion:1.1.1k

Trust: 1.0

vendor:siemensmodel:simatic rf166cscope:eqversion:*

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:siemensmodel:scalance xc-200scope:ltversion:4.3

Trust: 1.0

vendor:siemensmodel:simatic s7-1200 cpu 1215cscope:eqversion:*

Trust: 1.0

vendor:checkpointmodel:quantum security managementscope:eqversion:r80.40

Trust: 1.0

vendor:siemensmodel:scalance xr526-8cscope:ltversion:6.4

Trust: 1.0

vendor:nodejsmodel:node.jsscope:ltversion:15.14.0

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1518-4 pn\/dp mfpscope:eqversion:*

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:mcafeemodel:web gateway cloud servicescope:eqversion:9.2.10

Trust: 1.0

vendor:siemensmodel:tim 1531 ircscope:gteversion:2.0

Trust: 1.0

vendor:oraclemodel:primavera unifierscope:lteversion:17.12

Trust: 1.0

vendor:siemensmodel:sinec infrastructure network servicesscope:ltversion:1.0.1.1

Trust: 1.0

vendor:oraclemodel:graalvmscope:eqversion:21.0.0.2

Trust: 1.0

vendor:oraclemodel:secure backupscope:ltversion:18.1.0.1.0

Trust: 1.0

vendor:tenablemodel:nessus network monitorscope:eqversion:5.11.0

Trust: 1.0

vendor:netappmodel:storagegridscope:eqversion: -

Trust: 1.0

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.57

Trust: 1.0

vendor:siemensmodel:scalance sc-600scope:gteversion:2.0

Trust: 1.0

vendor:siemensmodel:simatic pcs 7 telecontrolscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic s7-1200 cpu 1215 fcscope:eqversion:*

Trust: 1.0

vendor:nodejsmodel:node.jsscope:ltversion:12.22.1

Trust: 1.0

vendor:siemensmodel:simatic rf186ciscope:eqversion:*

Trust: 1.0

vendor:mcafeemodel:web gatewayscope:eqversion:10.1.1

Trust: 1.0

vendor:siemensmodel:simatic net cp 1542sp-1 ircscope:gteversion:2.1

Trust: 1.0

vendor:sonicwallmodel:capture clientscope:eqversion:3.5

Trust: 1.0

vendor:siemensmodel:simatic logonscope:gteversion:1.6.0.2

Trust: 1.0

vendor:siemensmodel:simatic wincc telecontrolscope:eqversion: -

Trust: 1.0

vendor:netappmodel:active iq unified managerscope:eqversion: -

Trust: 1.0

vendor:sonicwallmodel:sonicosscope:eqversion:7.0.1.0

Trust: 1.0

vendor:oraclemodel:jd edwards enterpriseone toolsscope:ltversion:9.2.6.0

Trust: 1.0

vendor:netappmodel:oncommand insightscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic pcs neoscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance s623scope:gteversion:4.1

Trust: 1.0

vendor:siemensmodel:scalance lpe9403scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic s7-1200 cpu 1214 fcscope:eqversion:*

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:10.13.0

Trust: 1.0

vendor:tenablemodel:log correlation enginescope:ltversion:6.0.9

Trust: 1.0

vendor:siemensmodel:scalance m-800scope:gteversion:6.2

Trust: 1.0

vendor:siemensmodel:simatic rf186cscope:eqversion:*

Trust: 1.0

vendor:mcafeemodel:web gateway cloud servicescope:eqversion:8.2.19

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:14.0.0

Trust: 1.0

vendor:oraclemodel:primavera unifierscope:eqversion:21.12

Trust: 1.0

vendor:mcafeemodel:web gatewayscope:eqversion:9.2.10

Trust: 1.0

vendor:nodejsmodel:node.jsscope:ltversion:14.16.1

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panelsscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:sinema serverscope:eqversion:14.0

Trust: 1.0

vendor:siemensmodel:scalance s612scope:gteversion:4.1

Trust: 1.0

vendor:siemensmodel:simatic s7-1200 cpu 1212cscope:eqversion:*

Trust: 1.0

vendor:netappmodel:santricity smi-s providerscope:eqversion: -

Trust: 1.0

vendor:checkpointmodel:quantum security managementscope:eqversion:r81

Trust: 1.0

vendor:siemensmodel:scalance xr528-6mscope:ltversion:6.4

Trust: 1.0

vendor:siemensmodel:tia administratorscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:sinec nmsscope:eqversion:1.0

Trust: 1.0

vendor:siemensmodel:simatic logonscope:eqversion:1.5

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:12.2

Trust: 1.0

vendor:siemensmodel:sinumerik opc ua serverscope:eqversion:*

Trust: 1.0

vendor:oraclemodel:mysql serverscope:lteversion:8.0.23

Trust: 1.0

vendor:netappmodel:ontap select deploy administration utilityscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:scalance xb-200scope:ltversion:4.3

Trust: 1.0

vendor:siemensmodel:scalance s602scope:gteversion:4.1

Trust: 1.0

vendor:siemensmodel:ruggedcom rcm1224scope:gteversion:6.2

Trust: 1.0

vendor:nodejsmodel:node.jsscope:lteversion:10.12.0

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:12.13.0

Trust: 1.0

vendor:siemensmodel:simatic cp 1242-7 gprs v2scope:gteversion:3.1

Trust: 1.0

vendor:mcafeemodel:web gatewayscope:eqversion:8.2.19

Trust: 1.0

vendor:checkpointmodel:quantum security gatewayscope:eqversion:r80.40

Trust: 1.0

vendor:siemensmodel:simatic net cp 1545-1scope:gteversion:1.0

Trust: 1.0

vendor:siemensmodel:simatic cloud connect 7scope:gteversion:1.1

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:15.0.0

Trust: 1.0

vendor:siemensmodel:simatic net cp 1243-8 ircscope:gteversion:3.1

Trust: 1.0

vendor:siemensmodel:scalance w1700scope:gteversion:2.0

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:14.15.0

Trust: 1.0

vendor:siemensmodel:simatic net cp 1543-1scope:gteversion:2.2

Trust: 1.0

sources: NVD: CVE-2021-3449

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-3449
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202103-1458
value: MEDIUM

Trust: 0.6

VULHUB: VHN-388130
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-3449
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-3449
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-388130
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-3449
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-388130 // VULMON: CVE-2021-3449 // CNNVD: CNNVD-202103-1458 // NVD: CVE-2021-3449

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.1

sources: VULHUB: VHN-388130 // NVD: CVE-2021-3449

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 161984 // CNNVD: CNNVD-202103-1458

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202103-1458

PATCH

title:OpenSSL Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=146029

Trust: 0.6

title:Debian Security Advisories: DSA-4875-1 openssl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=b5207bd1e788bc6e8d94f410cf4801bc

Trust: 0.1

title:Red Hat: CVE-2021-3449url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2021-3449

Trust: 0.1

title:Amazon Linux 2: ALAS2-2021-1622url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2-2021-1622

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2021-3449 log

Trust: 0.1

title:Cisco: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2021url:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-openssl-2021-GHY28dJd

Trust: 0.1

title:Hitachi Security Advisories: Vulnerability in JP1/Base and JP1/ File Transmission Server/FTPurl:https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories&qid=hitachi-sec-2021-130

Trust: 0.1

title:Tenable Security Advisories: [R1] Tenable.sc 5.18.0 Fixes One Third-party Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2021-06

Trust: 0.1

title:Tenable Security Advisories: [R1] Nessus 8.13.2 Fixes Multiple Third-party Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2021-05

Trust: 0.1

title:Hitachi Security Advisories: Multiple Vulnerabilities in Hitachi Ops Center Common Servicesurl:https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories&qid=hitachi-sec-2021-117

Trust: 0.1

title:Hitachi Security Advisories: Multiple Vulnerabilities in Hitachi Ops Center Analyzer viewpointurl:https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories&qid=hitachi-sec-2021-119

Trust: 0.1

title:Tenable Security Advisories: [R1] Nessus Network Monitor 5.13.1 Fixes Multiple Third-party Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2021-09

Trust: 0.1

title:Tenable Security Advisories: [R1] LCE 6.0.9 Fixes Multiple Third-party Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2021-10

Trust: 0.1

title:Red Hat: Moderate: OpenShift Container Platform 4.10.3 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20220056 - Security Advisory

Trust: 0.1

title:CVE-2021-3449 OpenSSL <1.1.1k DoS exploiturl:https://github.com/terorie/cve-2021-3449

Trust: 0.1

title:CVE-2021-3449 OpenSSL <1.1.1k DoS exploiturl:https://github.com/gitchangye/cve

Trust: 0.1

title:NSAPool-PenTesturl:https://github.com/AliceMongodin/NSAPool-PenTest

Trust: 0.1

title:Analysis of attack vectors for embedded Linuxurl:https://github.com/FeFi7/attacking_embedded_linux

Trust: 0.1

title:openssl-cveurl:https://github.com/yonhan3/openssl-cve

Trust: 0.1

title:CVE-Checkurl:https://github.com/falk-werner/cve-check

Trust: 0.1

title:SEEKER_dataseturl:https://github.com/SF4bin/SEEKER_dataset

Trust: 0.1

title:Year of the Jellyfish (YotJF)url:https://github.com/rnbochsr/yr_of_the_jellyfish

Trust: 0.1

title:https://github.com/tianocore-docs/ThirdPartySecurityAdvisoriesurl:https://github.com/tianocore-docs/ThirdPartySecurityAdvisories

Trust: 0.1

title:TASSL-1.1.1kurl:https://github.com/jntass/TASSL-1.1.1k

Trust: 0.1

title:Trivy by Aqua security Refer this official repository for explore Trivy Actionurl:https://github.com/scholarnishu/Trivy-by-AquaSecurity

Trust: 0.1

title:Trivy by Aqua security Refer this official repository for explore Trivy Actionurl:https://github.com/thecyberbaby/Trivy-by-aquaSecurity

Trust: 0.1

title:🐱 Catlin Vulnerability Scanner 🐱url:https://github.com/vinamra28/tekton-image-scan-trivy

Trust: 0.1

title:DEVOPS + ACR + TRIVYurl:https://github.com/arindam0310018/04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy

Trust: 0.1

title:Trivy Demourl:https://github.com/fredrkl/trivy-demo

Trust: 0.1

title:GitHub Actions CI App Pipelineurl:https://github.com/isgo-golgo13/gokit-gorillakit-enginesvc

Trust: 0.1

title:Awesome Starsurl:https://github.com/taielab/awesome-hacking-lists

Trust: 0.1

title:podcast-dl-gaelurl:https://github.com/GitHubForSnap/podcast-dl-gael

Trust: 0.1

title:sec-toolsurl:https://github.com/matengfei000/sec-tools

Trust: 0.1

title:sec-toolsurl:https://github.com/anquanscan/sec-tools

Trust: 0.1

title:更新于 2023-11-27 08:36:01 安全 开发 未分类 杂七杂八url:https://github.com/20142995/sectool

Trust: 0.1

title:Vulnerabilityurl:https://github.com/tzwlhack/Vulnerability

Trust: 0.1

title:OpenSSL-CVE-liburl:https://github.com/chnzzh/OpenSSL-CVE-lib

Trust: 0.1

title:PoC in GitHuburl:https://github.com/soosmile/POC

Trust: 0.1

title:PoC in GitHuburl:https://github.com/manas3c/CVE-POC

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2021/03/25/openssl_bug_fix/

Trust: 0.1

sources: VULMON: CVE-2021-3449 // CNNVD: CNNVD-202103-1458

EXTERNAL IDS

db:NVDid:CVE-2021-3449

Trust: 2.6

db:TENABLEid:TNS-2021-06

Trust: 1.8

db:TENABLEid:TNS-2021-09

Trust: 1.8

db:TENABLEid:TNS-2021-05

Trust: 1.8

db:TENABLEid:TNS-2021-10

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2021/03/28/3

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2021/03/27/2

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2021/03/28/4

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2021/03/27/1

Trust: 1.8

db:SIEMENSid:SSA-772220

Trust: 1.8

db:SIEMENSid:SSA-389290

Trust: 1.8

db:PULSESECUREid:SA44845

Trust: 1.8

db:MCAFEEid:SB10356

Trust: 1.8

db:PACKETSTORMid:163257

Trust: 0.8

db:PACKETSTORMid:162350

Trust: 0.8

db:PACKETSTORMid:162013

Trust: 0.8

db:PACKETSTORMid:162151

Trust: 0.8

db:PACKETSTORMid:162114

Trust: 0.7

db:PACKETSTORMid:162076

Trust: 0.7

db:PACKETSTORMid:162041

Trust: 0.7

db:PACKETSTORMid:162383

Trust: 0.7

db:PACKETSTORMid:162699

Trust: 0.7

db:PACKETSTORMid:162337

Trust: 0.7

db:PACKETSTORMid:162196

Trust: 0.7

db:PACKETSTORMid:162172

Trust: 0.7

db:PACKETSTORMid:162307

Trust: 0.7

db:AUSCERTid:ESB-2021.1406

Trust: 0.6

db:AUSCERTid:ESB-2021.2160

Trust: 0.6

db:AUSCERTid:ESB-2021.2751

Trust: 0.6

db:AUSCERTid:ESB-2021.2259.2

Trust: 0.6

db:AUSCERTid:ESB-2021.3141

Trust: 0.6

db:AUSCERTid:ESB-2021.1618

Trust: 0.6

db:AUSCERTid:ESB-2021.1180

Trust: 0.6

db:AUSCERTid:ESB-2021.1378

Trust: 0.6

db:AUSCERTid:ESB-2021.1120

Trust: 0.6

db:AUSCERTid:ESB-2021.4083

Trust: 0.6

db:AUSCERTid:ESB-2021.2934

Trust: 0.6

db:AUSCERTid:ESB-2021.2228

Trust: 0.6

db:AUSCERTid:ESB-2021.1445

Trust: 0.6

db:AUSCERTid:ESB-2021.4104

Trust: 0.6

db:AUSCERTid:ESB-2021.1916

Trust: 0.6

db:AUSCERTid:ESB-2021.1127

Trust: 0.6

db:AUSCERTid:ESB-2021.2408

Trust: 0.6

db:AUSCERTid:ESB-2022.1714

Trust: 0.6

db:AUSCERTid:ESB-2021.1293

Trust: 0.6

db:AUSCERTid:ESB-2021.1727

Trust: 0.6

db:AUSCERTid:ESB-2021.1225

Trust: 0.6

db:AUSCERTid:ESB-2022.1025

Trust: 0.6

db:AUSCERTid:ESB-2021.2657

Trust: 0.6

db:AUSCERTid:ESB-2021.1082.2

Trust: 0.6

db:AUSCERTid:ESB-2021.1075

Trust: 0.6

db:AUSCERTid:ESB-2021.1757

Trust: 0.6

db:AUSCERTid:ESB-2021.4058

Trust: 0.6

db:CS-HELPid:SB2021051226

Trust: 0.6

db:CS-HELPid:SB2021050609

Trust: 0.6

db:CS-HELPid:SB2021062703

Trust: 0.6

db:CS-HELPid:SB2021042826

Trust: 0.6

db:CS-HELPid:SB2021062315

Trust: 0.6

db:CS-HELPid:SB2021101260

Trust: 0.6

db:CS-HELPid:SB2021071904

Trust: 0.6

db:CS-HELPid:SB2022060315

Trust: 0.6

db:CS-HELPid:SB2021060504

Trust: 0.6

db:CS-HELPid:SB2021120313

Trust: 0.6

db:CS-HELPid:SB2021042502

Trust: 0.6

db:CS-HELPid:SB2021052216

Trust: 0.6

db:CS-HELPid:SB2022031104

Trust: 0.6

db:CS-HELPid:SB2022011038

Trust: 0.6

db:PACKETSTORMid:163815

Trust: 0.6

db:ICS CERTid:ICSA-21-336-06

Trust: 0.6

db:LENOVOid:LEN-60182

Trust: 0.6

db:CNNVDid:CNNVD-202103-1458

Trust: 0.6

db:PACKETSTORMid:162197

Trust: 0.2

db:PACKETSTORMid:161984

Trust: 0.2

db:PACKETSTORMid:162183

Trust: 0.1

db:PACKETSTORMid:162189

Trust: 0.1

db:PACKETSTORMid:162201

Trust: 0.1

db:PACKETSTORMid:162200

Trust: 0.1

db:SEEBUGid:SSVID-99170

Trust: 0.1

db:VULHUBid:VHN-388130

Trust: 0.1

db:ICS CERTid:ICSA-22-104-05

Trust: 0.1

db:VULMONid:CVE-2021-3449

Trust: 0.1

db:PACKETSTORMid:163747

Trust: 0.1

db:PACKETSTORMid:163267

Trust: 0.1

sources: VULHUB: VHN-388130 // VULMON: CVE-2021-3449 // PACKETSTORM: 163747 // PACKETSTORM: 163257 // PACKETSTORM: 163267 // PACKETSTORM: 162350 // PACKETSTORM: 162151 // PACKETSTORM: 161984 // PACKETSTORM: 162013 // PACKETSTORM: 162197 // CNNVD: CNNVD-202103-1458 // NVD: CVE-2021-3449

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-openssl-2021-ghy28djd

Trust: 2.5

url:https://www.oracle.com/security-alerts/cpuapr2021.html

Trust: 2.4

url:https://www.debian.org/security/2021/dsa-4875

Trust: 1.9

url:https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf

Trust: 1.8

url:https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf

Trust: 1.8

url:https://kb.pulsesecure.net/articles/pulse_security_advisories/sa44845

Trust: 1.8

url:https://psirt.global.sonicwall.com/vuln-detail/snwlid-2021-0013

Trust: 1.8

url:https://security.netapp.com/advisory/ntap-20210326-0006/

Trust: 1.8

url:https://security.netapp.com/advisory/ntap-20210513-0002/

Trust: 1.8

url:https://www.openssl.org/news/secadv/20210325.txt

Trust: 1.8

url:https://www.tenable.com/security/tns-2021-05

Trust: 1.8

url:https://www.tenable.com/security/tns-2021-06

Trust: 1.8

url:https://www.tenable.com/security/tns-2021-09

Trust: 1.8

url:https://www.tenable.com/security/tns-2021-10

Trust: 1.8

url:https://security.gentoo.org/glsa/202103-03

Trust: 1.8

url:https://security.freebsd.org/advisories/freebsd-sa-21:07.openssl.asc

Trust: 1.8

url:https://www.oracle.com//security-alerts/cpujul2021.html

Trust: 1.8

url:https://www.oracle.com/security-alerts/cpuapr2022.html

Trust: 1.8

url:https://www.oracle.com/security-alerts/cpujul2022.html

Trust: 1.8

url:https://www.oracle.com/security-alerts/cpuoct2021.html

Trust: 1.8

url:https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2021/03/27/1

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2021/03/27/2

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2021/03/28/3

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2021/03/28/4

Trust: 1.8

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10356

Trust: 1.7

url:https://git.openssl.org/gitweb/?p=openssl.git%3ba=commitdiff%3bh=fb9fa6b51defd48157eeb207f52181f735d96148

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ccbfllvqvilivgzmbjl3ixzgkwqisynp/

Trust: 1.1

url:https://security.netapp.com/advisory/ntap-20240621-0006/

Trust: 1.0

url:https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148

Trust: 0.7

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ccbfllvqvilivgzmbjl3ixzgkwqisynp/

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2021-3449

Trust: 0.7

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.7

url:https://bugzilla.redhat.com/):

Trust: 0.7

url:https://access.redhat.com/security/team/contact/

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2021-3450

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-3449

Trust: 0.6

url:https://bugzilla.redhat.com/show_bug.cgi?id=1939664

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-update-available-for-openssl-vulnerabilities-affecting-ibm-watson-speech-services-1-2-1/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021052216

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-openssl-affect-ibm-integration-bus-and-ibm-app-connect-enterprise-v11-cve-2021-3449-cve-2021-3450-2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2657

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1127

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1445

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1727

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-elastic-storage-system-systems-are-affected-by-vulnerabilities-in-openssl/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1406

Trust: 0.6

url:https://packetstormsecurity.com/files/162172/red-hat-security-advisory-2021-1189-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-xstream-java-openssl-websphere-application-server-liberty-and-node-js-affect-ibm-spectrum-control/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2934

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-openssl-for-ibm-i-is-affected-by-cve-2021-3449-and-cve-2021-3450/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1378

Trust: 0.6

url:https://packetstormsecurity.com/files/162041/gentoo-linux-security-advisory-202103-03.html

Trust: 0.6

url:https://msrc.microsoft.com/update-guide/vulnerability/cve-2021-3449

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1293

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021120313

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-fabric-os-used-by-ibm-b-type-san-directors-and-switches-5/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4083

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6520674

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1618

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6491127

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021060504

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2228

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-cloud-pak-for-security-has-several-security-vulnerabilities-addressed-in-the-latest-version/

Trust: 0.6

url:https://packetstormsecurity.com/files/162307/red-hat-security-advisory-2021-1338-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/162699/red-hat-security-advisory-2021-2041-01.html

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6520474

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021042502

Trust: 0.6

url:https://packetstormsecurity.com/files/162013/red-hat-security-advisory-2021-1024-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-openssl-may-affect-ibm-workload-scheduler/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2751

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6523070

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4058

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-app-connect-enterprise-certified-container-may-be-affected-by-openssl-vulnerabilities-cve-2021-3449-and-cve-2021-3450/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.1714

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-z-tpf-is-affected-by-an-openssl-vulnerability-2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1180

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2259.2

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-integration-bus-and-ibm-app-connect-enterprise-v11-are-affected-by-vulnerabilities-in-node-js-cve-2021-3450-cve-2021-3449-2/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-security-vulnerabilities-fixed-in-openssl-as-shipped-with-ibm-security-verify-products/

Trust: 0.6

url:https://packetstormsecurity.com/files/163257/red-hat-security-advisory-2021-2130-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-openssl-affect-ibm-tivoli-netcool-system-service-monitors-application-service-monitors/

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-60182

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021051226

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1225

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021042826

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021071904

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4104

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1075

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1082.2

Trust: 0.6

url:https://packetstormsecurity.com/files/162114/red-hat-security-advisory-2021-1131-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/163815/ubuntu-security-notice-usn-5038-1.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-mq-for-hpe-nonstop-server-is-affected-by-openssl-vulnerabilities-cve-2021-3449-and-cve-2021-3450/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-potential-dos-in-ibm-datapower-gateway/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021050609

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2160

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1916

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.1025

Trust: 0.6

url:https://packetstormsecurity.com/files/162151/red-hat-security-advisory-2021-1168-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-cloud-pak-for-integration-is-vulnerable-to-openssl-vulnerabilities-cve-2021-3449-and-cve-2021-3450/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021101260

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021062703

Trust: 0.6

url:https://packetstormsecurity.com/files/162196/red-hat-security-advisory-2021-1199-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2408

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1757

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022060315

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1120

Trust: 0.6

url:https://packetstormsecurity.com/files/162337/red-hat-security-advisory-2021-1369-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-openssl-affects-power-hardware-management-console-cve-2021-3449/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022011038

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021062315

Trust: 0.6

url:https://packetstormsecurity.com/files/162383/red-hat-security-advisory-2021-1448-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-openssl-vulnerabilities-affect-ibm-sterling-connectexpress-for-unix-cve-2021-3449-cve-2021-3450/

Trust: 0.6

url:https://packetstormsecurity.com/files/162076/red-hat-security-advisory-2021-1063-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3141

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-openssl-affect-ibm-rational-clearquest-cve-2021-3449-cve-2021-3450/

Trust: 0.6

url:https://packetstormsecurity.com/files/162350/red-hat-security-advisory-2021-1230-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-mq-appliance-is-affected-by-an-openssl-vulnerability-cve-2021-3449/

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-336-06

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022031104

Trust: 0.6

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-3450

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-8286

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-28196

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-20305

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-15358

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-15358

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-14502

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-27618

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-13434

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-8231

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-27219

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-29362

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-13434

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-14502

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-8285

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-10228

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2019-9169

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-25013

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-28196

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-29361

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-9169

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-3326

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2019-25013

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-29362

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2019-2708

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-8927

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-29363

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-2708

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2016-10228

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-8284

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-29361

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-27618

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-28500

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-28852

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-28851

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-23337

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-21321

Trust: 0.2

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-23841

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-28851

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-28852

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-23840

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-28500

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-21322

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-8284

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-27219

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-20305

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-8285

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-8286

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-8927

Trust: 0.2

url:https://issues.jboss.org/):

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-3842

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-13776

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-29363

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-24977

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-3842

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-13776

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-8231

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-24977

Trust: 0.2

url:https://access.redhat.com/articles/11258

Trust: 0.2

url:https://kc.mcafee.com/corporate/index?page=content&amp;id=sb10356

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/476.html

Trust: 0.1

url:https://github.com/terorie/cve-2021-3449

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-104-05

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-20454

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-28469

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-20934

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-29418

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-13050

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33034

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28092

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3520

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-15903

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-20843

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3537

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-1730

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33909

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-29482

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3518

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-32399

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-27358

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19906

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23369

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-13050

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3516

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23368

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-11668

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23362

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23364

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23343

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21309

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33502

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23383

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28918

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3517

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3560

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33033

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-1000858

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-14889

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-1730

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3541

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-13627

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-1000858

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-20934

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-25217

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-28469

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3016

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3377

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20271

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-20454

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21272

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-29477

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-27292

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23346

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-29478

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-11668

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23839

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-19906

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33623

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-20843

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23382

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-15903

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-13627

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-14889

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33910

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-25736

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2130

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.7/windows_containers/window

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3326

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-25736

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-26116

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23336

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-28362

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.7/jaeger/jaeger_install/rhb

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3114

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-28362

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26116

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2532

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27619

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23336

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3177

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-27619

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3114

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36189

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-19360

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36188

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-14379

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-14720

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-14718

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20190

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-14718

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36179

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-19361

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36185

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35490

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-14719

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-14719

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36180

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-14720

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35491

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35490

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35728

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36180

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36181

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35491

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36182

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36183

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36186

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.6/updating/updating-cluster

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-19360

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-24750

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36187

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-19362

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36183

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-19362

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36188

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-14721

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36179

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36182

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36185

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-14721

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24750

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36186

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36187

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36189

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1230

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36184

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36181

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36184

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-20190

Trust: 0.1

url:https://access.redhat.com/errata/rhba-2021:1232

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-19361

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35728

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-14379

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1168

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-29529

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-27363

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-29529

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3121

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3347

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-28374

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23841

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-27364

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3121

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-26708

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-27365

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-0466

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27152

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23337

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-27363

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-21322

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-27152

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23840

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3347

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-14040

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-21321

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-27365

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-0466

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-27364

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-14040

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-28374

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-26708

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.1.1-1ubuntu2.1~18.04.9

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.1.1f-1ubuntu4.3

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-4891-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.1.1f-1ubuntu2.3

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1024

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1200

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=core.service.apachehttp&downloadtype=securitypatches&version=2.4.37

Trust: 0.1

sources: VULHUB: VHN-388130 // VULMON: CVE-2021-3449 // PACKETSTORM: 163747 // PACKETSTORM: 163257 // PACKETSTORM: 163267 // PACKETSTORM: 162350 // PACKETSTORM: 162151 // PACKETSTORM: 161984 // PACKETSTORM: 162013 // PACKETSTORM: 162197 // CNNVD: CNNVD-202103-1458 // NVD: CVE-2021-3449

CREDITS

Red Hat

Trust: 1.3

sources: PACKETSTORM: 163747 // PACKETSTORM: 163257 // PACKETSTORM: 163267 // PACKETSTORM: 162350 // PACKETSTORM: 162151 // PACKETSTORM: 162013 // PACKETSTORM: 162197 // CNNVD: CNNVD-202103-1458

SOURCES

db:VULHUBid:VHN-388130
db:VULMONid:CVE-2021-3449
db:PACKETSTORMid:163747
db:PACKETSTORMid:163257
db:PACKETSTORMid:163267
db:PACKETSTORMid:162350
db:PACKETSTORMid:162151
db:PACKETSTORMid:161984
db:PACKETSTORMid:162013
db:PACKETSTORMid:162197
db:CNNVDid:CNNVD-202103-1458
db:NVDid:CVE-2021-3449

LAST UPDATE DATE

2025-04-14T21:32:31.442000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-388130date:2022-08-29T00:00:00
db:VULMONid:CVE-2021-3449date:2023-11-07T00:00:00
db:CNNVDid:CNNVD-202103-1458date:2022-07-26T00:00:00
db:NVDid:CVE-2021-3449date:2024-11-21T06:21:33.050

SOURCES RELEASE DATE

db:VULHUBid:VHN-388130date:2021-03-25T00:00:00
db:VULMONid:CVE-2021-3449date:2021-03-25T00:00:00
db:PACKETSTORMid:163747date:2021-08-06T14:02:37
db:PACKETSTORMid:163257date:2021-06-23T15:44:15
db:PACKETSTORMid:163267date:2021-06-23T16:08:25
db:PACKETSTORMid:162350date:2021-04-27T15:37:46
db:PACKETSTORMid:162151date:2021-04-13T15:38:30
db:PACKETSTORMid:161984date:2021-03-26T14:15:18
db:PACKETSTORMid:162013date:2021-03-30T14:07:13
db:PACKETSTORMid:162197date:2021-04-15T13:50:04
db:CNNVDid:CNNVD-202103-1458date:2021-03-25T00:00:00
db:NVDid:CVE-2021-3449date:2021-03-25T15:15:13.450