ID

VAR-202103-1464


CVE

CVE-2021-3449


TITLE

OpenSSL Code problem vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202103-1458

DESCRIPTION

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j). The product supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, secure hash algorithms, etc. On March 25, 2021, the OpenSSL Project released a security advisory, OpenSSL Security Advisory [25 March 2021], that disclosed two vulnerabilities. Exploitation of these vulnerabilities could allow an malicious user to use a valid non-certificate authority (CA) certificate to act as a CA and sign a certificate for an arbitrary organization, user or device, or to cause a denial of service (DoS) condition. This advisory is available at the following link:tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd. OpenSSL Security Advisory [25 March 2021] ========================================= CA certificate check bypass with X509_V_FLAG_X509_STRICT (CVE-2021-3450) ======================================================================== Severity: High The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. If a "purpose" has been configured then there is a subsequent opportunity for checks that the certificate is a valid CA. All of the named "purpose" values implemented in libcrypto perform this check. Therefore, where a purpose is set the certificate chain will still be rejected even when the strict flag has been used. A purpose is set by default in libssl client and server certificate verification routines, but it can be overridden or removed by an application. In order to be affected, an application must explicitly set the X509_V_FLAG_X509_STRICT verification flag and either not set a purpose for the certificate verification or, in the case of TLS client or server applications, override the default purpose. This issue was reported to OpenSSL on 18th March 2021 by Benjamin Kaduk from Akamai and was discovered by Xiang Ding and others at Akamai. The fix was developed by Tomáš Mráz. This issue was reported to OpenSSL on 17th March 2021 by Nokia. The fix was developed by Peter Kästle and Samuel Sapalski from Nokia. Note ==== OpenSSL 1.0.2 is out of support and no longer receiving public updates. Extended support is available for premium support customers: https://www.openssl.org/support/contracts.html OpenSSL 1.1.0 is out of support and no longer receiving updates of any kind. References ========== URL for this Security Advisory: https://www.openssl.org/news/secadv/20210325.txt Note: the online version of the advisory may be updated with additional details over time. For details of OpenSSL severity classifications please see: https://www.openssl.org/policies/secpolicy.html . Bug Fix(es): This update includes various bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Bugs fixed (https://bugzilla.redhat.com/): 1803849 - [RFE] Include per volume encryption with Vault integration in RHCS 4.1 1814681 - [RFE] use topologySpreadConstraints to evenly spread OSDs across hosts 1840004 - CVE-2020-7608 nodejs-yargs-parser: prototype pollution vulnerability 1850089 - OBC CRD is outdated and leads to missing columns in get queries 1860594 - Toolbox pod should have toleration for OCS tainted nodes 1861104 - OCS podDisruptionBudget prevents successful OCP upgrades 1861878 - [RFE] use appropriate PDB values for OSD 1866301 - [RHOCS Usability Study][Installation] “Create storage cluster” should be a part of the installation flow or need to be emphasized as a crucial step. 1869406 - must-gather should include historical pod logs 1872730 - [RFE][External mode] Re-configure noobaa to use the updated RGW endpoint from the RHCS cluster 1874367 - "Create Backing Store" page doesn't allow to select already defined k8s secret as target bucket credentials when Google Cloud Storage is selected as a provider 1883371 - CVE-2020-26160 jwt-go: access restriction bypass vulnerability 1886112 - log message flood with Reconciling StorageCluster","Request.Namespace":"openshift-storage","Request.Name":"ocs-storagecluster" 1886416 - Uninstall 4.6: ocs-operator logging regarding noobaa-core PVC needs change 1886638 - CVE-2020-8565 kubernetes: Incomplete fix for CVE-2019-11250 allows for token leak in logs when logLevel >= 9 1888839 - Create public route for ceph-rgw service 1892622 - [GSS] Noobaa management dashboard reporting High number of issues when the cluster is in healthy state 1893611 - Skip ceph commands collection attempt if must-gather helper pod is not created 1893613 - must-gather tries to collect ceph commands in external mode when storagecluster already deleted 1893619 - OCS must-gather: Inspect errors for cephobjectoreUser and few ceph commandd when storage cluster does not exist 1894412 - [RFE][External] RGW metrics should be made available even if anything else except 9283 is provided as the monitoring-endpoint-port 1896338 - OCS upgrade from 4.6 to 4.7 build failed 1897246 - OCS - ceph historical logs collection 1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers 1898509 - [Tracker][RHV #1899565] Deployment on RHV/oVirt storage class ovirt-csi-sc failing 1898680 - CVE-2020-7774 nodejs-y18n: prototype pollution vulnerability 1898808 - Rook-Ceph crash collector pod should not run on non-ocs node 1900711 - [RFE] Alerting for Namespace buckets and resources 1900722 - Failed to init upgrade process on noobaa-core-0 1900749 - Namespace Resource reported as Healthy when target bucket deleted 1900760 - RPC call for Namespace resource creation allows invalid target bucket names 1901134 - OCS - ceph historical logs collection 1902192 - [RFE][External] RGW metrics should be made available even if anything else except 9283 is provided as the monitoring-endpoint-port 1902685 - Too strict Content-Length header check refuses valid upload requests 1902711 - Tracker for Bug #1903078 Deleting VolumeSnapshotClass makes VolumeSnapshot not Ready 1903973 - [Azure][ROKS] Set SSD tuning (tuneFastDeviceClass) as default for OSD devices in Azure/ROKS platform 1903975 - Add "ceph df detail" for ocs must-gather to enable support to debug compression 1904302 - [GSS] ceph_daemon label includes references to a replaced OSD that cause a prometheus ruleset to fail 1904929 - [GSS][RFE]Reduce debug level for logs of Nooba Endpoint pod 1907318 - Unable to deploy & upgrade to ocs 4.7 - missing postgres image reference 1908414 - [GSS][VMWare][ROKS] rgw pods are not showing up in OCS 4.5 - due to pg_limit issue 1908678 - ocs-osd-removal job failed with "Invalid value" error when using multiple ids 1909268 - OCS 4.7 UI install -All OCS operator pods respin after storagecluster creation 1909488 - [NooBaa CLI] CLI status command looks for wrong DB PV name 1909745 - pv-pool backing store name restriction should be at 43 characters 1910705 - OBCs are stuck in a Pending state 1911131 - Bucket stats in the NB dashboard are incorrect 1911266 - Backingstore phase is ready, modecode is INITIALIZING 1911627 - CVE-2020-26289 nodejs-date-and-time: ReDoS in parsing via date.compile 1911789 - Data deduplication does not work properly 1912421 - [RFE] noobaa cli allow the creation of BackingStores with already existing secrets 1912894 - OCS storagecluster is Progressing state and some noobaa pods missing with latest 4.7 build -4.7.0-223.ci and storagecluster reflected as 4.8.0 instead of 4.7.0 1913149 - make must-gather backward compatibility for version <4.6 1913357 - ocs-operator should show error when flexible scaling and arbiter are both enabled at the same time 1914132 - No metrics available in the Object Service Dashboard in OCS 4.7, logs show "failed to retrieve metrics exporter servicemonitor" 1914159 - When OCS was deployed using arbiter mode mon's are going into CLBO state, ceph version = 14.2.11-95 1914215 - must-gather fails to delete the completed state compute-xx-debug pods after successful completion 1915111 - OCS OSD selection algorithm is making some strange choices. 1915261 - Deleted MCG CRs are stuck in a 'Deleting' state 1915445 - Uninstall 4.7: Storagecluster deletion stuck on a partially created KMS enabled OCS cluster + support TLS configuration for KMS 1915644 - update noobaa db label in must-gather to collect db pod in noobaa dir 1915698 - There is missing noobaa-core-0 pod after upgrade from OCS 4.6 to OCS 4.7 1915706 - [Azure][RBD] PV taking longer time ~ 9 minutes to get deleted 1915730 - [ocs-operator] Create public route for ceph-rgw service 1915737 - Improve ocs-operator logging during uninstall to be more verbose, to understand reasons for failures - e.g. for Bug 1915445 1915758 - improve noobaa logging in case of uninstall - logs do not specify clearly the resource on which deletion is stuck 1915807 - Arbiter: OCS Install failed when used label = topology.kubernetes.io/zone instead of deprecated failureDomain label 1915851 - OCS PodDisruptionBudget redesign for OSDs to allow multiple nodes to drain in the same failure domain 1915953 - Must-gather takes hours to complete if the OCS cluster is not fully deployed, delay seen in ceph command collection step 1916850 - Uninstall 4.7- rook: Storagecluster deletion stuck on a partially created KMS enabled OCS cluster(OSD creation failed) 1917253 - Restore-pvc creation fails with error "csi-vol-* has unsupported quota" 1917815 - [IBM Z and Power] OSD pods restarting due to OOM during upgrade test using ocs-ci 1918360 - collect timestamp for must-gather commands and also the total time taken for must-gather to complete 1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve 1918925 - noobaa operator pod logs messages for other components - like rook-ceph-mon, csi-pods, new Storageclass, etc 1918938 - ocs-operator has Error logs with "unable to deploy Prometheus rules" 1919967 - MCG RPC calls time out and the system is unresponsive 1920202 - RGW pod did not get created when OCS was deployed using arbiter mode 1920498 - [IBM Z] OSDs are OOM killed and storage cluster goes into error state during ocs-ci tier1 pvc expansion tests 1920507 - Creation of cephblockpool with compression failed on timeout 1921521 - Add support for VAULT_SKIP_VERIFY option in Ceph-CSI 1921540 - RBD PVC creation fails with error "invalid encryption kms configuration: "POD_NAMESPACE" is not set" 1921609 - MongoNetworkError messages in noobaa-core logs 1921625 - 'Not Found: Secret "noobaa-root-master-key" message' in noobaa logs and cli output when kms is configured 1922064 - uninstall on VMware LSO+ arbiter with 4 OSDs in Pending state: Storagecluster deletion stuck, waiting for cephcluster to be deleted 1922108 - OCS 4.7 4.7.0-242.ci and beyond: osd pods are not created 1922113 - noobaa-db pod init container is crashing after OCS upgrade from OCS 4.6 to OCS 4.7 1922119 - PVC snapshot creation failing on OCP4.6-OCS 4.7 cluster 1922421 - [ROKS] OCS deployment stuck at mon pod in pending state 1922954 - [IBM Z] OCS: Failed tests because of osd deviceset restarts 1924185 - Object Service Dashboard shows alerts related to "system-internal-storage-pool" in OCS 4.7 1924211 - 4.7.0-249.ci: RGW pod not deployed, rook logs show - failed to create object store "must be no more than 63 characters" 1924634 - MG terminal logs show `pods "compute-x-debug" not found` even though pods are in Running state 1924784 - RBD PVC creation fails with error "invalid encryption kms configuration: failed to parse kms configuration" 1924792 - RBD PVC creation fails with error "invalid encryption kms configuration: failed to parse kms configuration" 1925055 - OSD pod stuck in Init:CrashLoopBackOff following Node maintenance in OCP upgrade from OCP 4.7 to 4.7 nightly 1925179 - MG fix [continuation from bug 1893619]: Do not attempt creating helper pod if storagecluster/cephcluster already deleted 1925249 - KMS resources should be garbage collected when StorageCluster is deleted 1925533 - [GSS] Unable to install Noobaa in AWS govcloud 1926182 - [RFE] Support disabling reconciliation of monitoring related resources using a dedicated reconcile strategy flag 1926617 - osds are in Init:CrashLoopBackOff with rgw in CrashLoopBackOff on KMS enabled cluster 1926717 - Only one NOOBAA_ROOT_SECRET_PATH key created in vault when the same backend path is used for multiple OCS clusters 1926831 - [IBM][ROKS] Deploy RGW pods only if IBM COS is not available on platform 1927128 - [Tracker for BZ #1937088] When Performed add capacity over arbiter mode cluster ceph health reports PG_AVAILABILITY Reduced data availability: 25 pgs inactive, 25 pgs incomplete 1927138 - must-gather skip collection of ceph in every run 1927186 - Configure pv-pool as backing store if cos creds secret not found in IBM Cloud 1927317 - [Arbiter] Storage Cluster installation did not started because ocs-operator was Expecting 8 node found 4 1927330 - Namespacestore-backed OBCs are stuck on Pending 1927338 - Uninstall OCS: Include events for major CRs to know the cause of deletion getting stuck 1927885 - OCS 4.7: ocs operator pod in 1/1 state even when Storagecluster is in Progressing state 1928063 - For FD: rack: actual osd pod distribution and OSD placement in rack under ceph osd tree output do not match 1928451 - MCG CLI command of diagnose doesn't work on windows 1928471 - [Deployment blocker] Ceph OSDs do not register properly in the CRUSH map 1928487 - MCG CLI - noobaa ui command shows wss instead of https 1928642 - [IBM Z] rook-ceph-rgw pods restarts continously with ocs version 4.6.3 due to liveness probe failure 1931191 - Backing/namespacestores are stuck on Creating with credentials errors 1931810 - LSO deployment(flexibleScaling:true): 100% PGS unknown even though ceph osd tree placement is correct(root cause diff from bug 1928471) 1931839 - OSD in state init:CrashLoopBackOff with KMS signed certificates 1932400 - Namespacestore deletion takes 15 minutes 1933607 - Prevent reconcile of labels on all monitoring resources deployed by ocs-operator 1933609 - Prevent reconcile of labels on all monitoring resources deployed by rook 1933736 - Allow shrinking the cluster by removing OSDs 1934000 - Improve error logging for kv-v2 while using encryption with KMS 1934990 - Ceph health ERR post node drain on KMS encryption enabled cluster 1935342 - [RFE] Add OSD flapping alert 1936545 - [Tracker for BZ #1938669] setuid and setgid file bits are not retained after a OCS CephFS CSI restore 1936877 - Include at OCS Multi-Cloud Object Gateway core container image the fixes on CVEs from RHEL8 on "nodejs" 1937070 - Storage cluster cannot be uninstalled when cluster not fully configured 1937100 - [RGW][notification][kafka]: notification fails with error: pubsub endpoint configuration error: unknown schema in: kafka 1937245 - csi-cephfsplugin pods CrashLoopBackoff in fresh 4.6 cluster due to conflict with kube-rbac-proxy 1937768 - OBC with Cache BucketPolicy stuck on pending 1939026 - ServiceUnavailable when calling the CreateBucket operation (reached max retries: 4): Reduce your request rate 1939472 - Failure domain set incorrectly to zone if flexible scaling is enabled but there are >= 3 zones 1939617 - [Arbiter] Mons cannot be failed over in stretch mode 1940440 - noobaa migration pod is deleted on failure and logs are not available for inspection 1940476 - Backingstore deletion hangs 1940957 - Deletion of Rejected NamespaceStore is stuck even when target bucket and bucketclass are deleted 1941647 - OCS deployment fails when no backend path is specified for cluster wide encryption using KMS 1941977 - rook-ceph-osd-X gets stuck in initcontainer expand-encrypted-bluefs 1942344 - No permissions in /etc/passwd leads to fail noobaa-operaor 1942350 - No permissions in /etc/passwd leads to fail noobaa-operaor 1942519 - MCG should not use KMS to store encryption keys if cluster wide encryption is not enabled using KMS 1943275 - OSD pods re-spun after "add capacity" on cluster with KMS 1943596 - [Tracker for BZ #1944611][Arbiter] When Performed zone(zone=a) Power off and Power On, 3 mon pod(zone=b,c) goes in CLBO after node Power off and 2 Osd(zone=a) goes in CLBO after node Power on 1944980 - Noobaa deployment fails when no KMS backend path is provided during storagecluster creation 1946592 - [Arbiter] When both the rgw pod hosting nodes are down, the rgw service is unavailable 1946837 - OCS 4.7 Arbiter Mode Cluster becomes stuck when entire zone is shutdown 1955328 - Upgrade of noobaa DB failed when upgrading OCS 4.6 to 4.7 1955601 - CVE-2021-3528 NooBaa: noobaa-operator leaking RPC AuthToken into log files 1957187 - Update to RHCS 4.2z1 Ceph container image at OCS 4.7.0 1957639 - Noobaa migrate job is failing when upgrading OCS 4.6.4 to 4.7 on FIPS environment 5. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat OpenShift Container Storage 4.6.5 security and bug fix update Advisory ID: RHSA-2021:2479-01 Product: Red Hat OpenShift Container Storage Advisory URL: https://access.redhat.com/errata/RHSA-2021:2479 Issue date: 2021-06-17 CVE Names: CVE-2016-10228 CVE-2017-14502 CVE-2019-2708 CVE-2019-3842 CVE-2019-9169 CVE-2019-13012 CVE-2019-14866 CVE-2019-25013 CVE-2020-8231 CVE-2020-8284 CVE-2020-8285 CVE-2020-8286 CVE-2020-8927 CVE-2020-9948 CVE-2020-9951 CVE-2020-9983 CVE-2020-13434 CVE-2020-13543 CVE-2020-13584 CVE-2020-13776 CVE-2020-15358 CVE-2020-24977 CVE-2020-25659 CVE-2020-25678 CVE-2020-26116 CVE-2020-26137 CVE-2020-27618 CVE-2020-27619 CVE-2020-27783 CVE-2020-28196 CVE-2020-29361 CVE-2020-29362 CVE-2020-29363 CVE-2020-36242 CVE-2021-3139 CVE-2021-3177 CVE-2021-3326 CVE-2021-3449 CVE-2021-3450 CVE-2021-3528 CVE-2021-20305 CVE-2021-23239 CVE-2021-23240 CVE-2021-23336 ==================================================================== 1. Summary: Updated images that fix one security issue and several bugs are now available for Red Hat OpenShift Container Storage 4.6.5 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat OpenShift Container Storage is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Container Storage is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Container Storage provisions a multicloud data management service with an S3 compatible API. Security Fix(es): * NooBaa: noobaa-operator leaking RPC AuthToken into log files (CVE-2021-3528) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Currently, a newly restored PVC cannot be mounted if some of the OpenShift Container Platform nodes are running on a version of Red Hat Enterprise Linux which is less than 8.2, and the snapshot from which the PVC was restored is deleted. Workaround: Do not delete the snapshot from which the PVC was restored until the restored PVC is deleted. (BZ#1962483) * Previously, the default backingstore was not created on AWS S3 when OpenShift Container Storage was deployed, due to incorrect identification of AWS S3. With this update, the default backingstore gets created when OpenShift Container Storage is deployed on AWS S3. (BZ#1927307) * Previously, log messages were printed to the endpoint pod log even if the debug option was not set. With this update, the log messages are printed to the endpoint pod log only when the debug option is set. (BZ#1938106) * Previously, the PVCs could not be provisioned as the `rook-ceph-mds` did not register the pod IP on the monitor servers, and hence every mount on the filesystem timed out, resulting in CephFS volume provisioning failure. With this update, an argument `--public-addr=podIP` is added to the MDS pod when the host network is not enabled, and hence the CephFS volume provisioning does not fail. (BZ#1949558) * Previously, OpenShift Container Storage 4.2 clusters were not updated with the correct cache value, and hence MDSs in standby-replay might report an oversized cache, as rook did not apply the `mds_cache_memory_limit` argument during upgrades. With this update, the `mds_cache_memory_limit` argument is applied during upgrades and the mds daemon operates normally. (BZ#1951348) * Previously, the coredumps were not generated in the correct location as rook was setting the config option `log_file` to an empty string since logging happened on stdout and not on the files, and hence Ceph read the value of the `log_file` to build the dump path. With this update, rook does not set the `log_file` and keeps Ceph's internal default, and hence the coredumps are generated in the correct location and are accessible under `/var/log/ceph/`. (BZ#1938049) * Previously, Ceph became inaccessible, as the mons lose quorum if a mon pod was drained while another mon was failing over. With this update, voluntary mon drains are prevented while a mon is failing over, and hence Ceph does not become inaccessible. (BZ#1946573) * Previously, the mon quorum was at risk, as the operator could erroneously remove the new mon if the operator was restarted during a mon failover. With this update, the operator completes the same mon failover after the operator is restarted, and hence the mon quorum is more reliable in the node drains and mon failover scenarios. (BZ#1959983) All users of Red Hat OpenShift Container Storage are advised to pull these new images from the Red Hat Container Registry. 3. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 4. Bugs fixed (https://bugzilla.redhat.com/): 1938106 - [GSS][RFE]Reduce debug level for logs of Nooba Endpoint pod 1950915 - XSS Vulnerability with Noobaa version 5.5.0-3bacc6b 1951348 - [GSS][CephFS] health warning "MDS cache is too large (3GB/1GB); 0 inodes in use by clients, 0 stray files" for the standby-replay 1951600 - [4.6.z][Clone of BZ #1936545] setuid and setgid file bits are not retained after a OCS CephFS CSI restore 1955601 - CVE-2021-3528 NooBaa: noobaa-operator leaking RPC AuthToken into log files 1957189 - [Rebase] Use RHCS4.2z1 container image with OCS 4..6.5[may require doc update for external mode min supported RHCS version] 1959980 - When a node is being drained, increase the mon failover timeout to prevent unnecessary mon failover 1959983 - [GSS][mon] rook-operator scales mons to 4 after healthCheck timeout 1962483 - [RHEL7][RBD][4.6.z clone] FailedMount error when using restored PVC on app pod 5. References: https://access.redhat.com/security/cve/CVE-2016-10228 https://access.redhat.com/security/cve/CVE-2017-14502 https://access.redhat.com/security/cve/CVE-2019-2708 https://access.redhat.com/security/cve/CVE-2019-3842 https://access.redhat.com/security/cve/CVE-2019-9169 https://access.redhat.com/security/cve/CVE-2019-13012 https://access.redhat.com/security/cve/CVE-2019-14866 https://access.redhat.com/security/cve/CVE-2019-25013 https://access.redhat.com/security/cve/CVE-2020-8231 https://access.redhat.com/security/cve/CVE-2020-8284 https://access.redhat.com/security/cve/CVE-2020-8285 https://access.redhat.com/security/cve/CVE-2020-8286 https://access.redhat.com/security/cve/CVE-2020-8927 https://access.redhat.com/security/cve/CVE-2020-9948 https://access.redhat.com/security/cve/CVE-2020-9951 https://access.redhat.com/security/cve/CVE-2020-9983 https://access.redhat.com/security/cve/CVE-2020-13434 https://access.redhat.com/security/cve/CVE-2020-13543 https://access.redhat.com/security/cve/CVE-2020-13584 https://access.redhat.com/security/cve/CVE-2020-13776 https://access.redhat.com/security/cve/CVE-2020-15358 https://access.redhat.com/security/cve/CVE-2020-24977 https://access.redhat.com/security/cve/CVE-2020-25659 https://access.redhat.com/security/cve/CVE-2020-25678 https://access.redhat.com/security/cve/CVE-2020-26116 https://access.redhat.com/security/cve/CVE-2020-26137 https://access.redhat.com/security/cve/CVE-2020-27618 https://access.redhat.com/security/cve/CVE-2020-27619 https://access.redhat.com/security/cve/CVE-2020-27783 https://access.redhat.com/security/cve/CVE-2020-28196 https://access.redhat.com/security/cve/CVE-2020-29361 https://access.redhat.com/security/cve/CVE-2020-29362 https://access.redhat.com/security/cve/CVE-2020-29363 https://access.redhat.com/security/cve/CVE-2020-36242 https://access.redhat.com/security/cve/CVE-2021-3139 https://access.redhat.com/security/cve/CVE-2021-3177 https://access.redhat.com/security/cve/CVE-2021-3326 https://access.redhat.com/security/cve/CVE-2021-3449 https://access.redhat.com/security/cve/CVE-2021-3450 https://access.redhat.com/security/cve/CVE-2021-3528 https://access.redhat.com/security/cve/CVE-2021-20305 https://access.redhat.com/security/cve/CVE-2021-23239 https://access.redhat.com/security/cve/CVE-2021-23240 https://access.redhat.com/security/cve/CVE-2021-23336 https://access.redhat.com/security/updates/classification/#moderate 6. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYMtu/9zjgjWX9erEAQh6fhAAm9UPxF0e8ubzCEae+bkQAduwCkzpQ0ND Q1/UcDAAc4ueEhBrwXPhOLrgfBj+VG+QA19YZcNPzbW7I48RGjCm5WccnUyEbFAo FKTspCZW7FkXKBU15u58c/sFCGa4/Yuu+IpqCMuZ6lR2g9WHIBKdVtaB4y59AyfS v59cAorqZ3AoTX4lVys6HfDGySQWlg5P8t6ST72cUJjESi6U0HV00P7ECU2SFxCF HXA4gbXbZ1EPb/1+UkRRnXemJuT8SaRFRTrzj9woTrVAGQFvn+yjxLbZxVZb0WDd 6QeNpiJNICfL+/ExvEmGQucf7NcekYPWud11pnRUfQ+Uqsj+I7YoaepXAAolLzvN kAVVpFNsWADOVz7BrfSKoo4b38UCFOEUSd2d1ijCNE96Q9XyNUpn+kZqz0/wpBQC L+E5N9kEuaLyDBoI0wJAfoqU1NY4Cvl6lIMDgHUv2CE10zxhFwHCDulAfcQgxNQG sIbpSgSegq9HfZSDxa6Rtrox1I7oGhnBy10sIwUUH1+fxAusUk+Xrxf8hUv8KgDz V144yrGwN/6KVxh74A60bJX3ai12l6fC8bkmsxg5K1r/Dk4tUkQeXNdBbaK/rEKO AQs7YDab/0VA2qKtXDRkbnzqBRSbamDNOO/jd28nGMoclaIRHCzQgJRFv6Qb6dwT RCrstqAM5QQ=DHD0 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Bugs fixed (https://bugzilla.redhat.com/): 1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers 1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve 1928172 - CVE-2020-13949 libthrift: potential DoS when processing untrusted payloads 1928937 - CVE-2021-23337 nodejs-lodash: command injection via template 1928954 - CVE-2020-28500 nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions 5. Security Fix(es): * jackson-databind: arbitrary code execution in slf4j-ext class (CVE-2018-14718) * jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes (CVE-2018-14719) * jackson-databind: improper polymorphic deserialization in axis2-transport-jms class (CVE-2018-19360) * jackson-databind: improper polymorphic deserialization in openjpa class (CVE-2018-19361) * jackson-databind: improper polymorphic deserialization in jboss-common-core class (CVE-2018-19362) * jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379) * jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration (CVE-2020-24750) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource (CVE-2020-35490) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource (CVE-2020-35491) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool (CVE-2020-35728) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS (CVE-2020-36179) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS (CVE-2020-36180) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS (CVE-2020-36181) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS (CVE-2020-36182) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool (CVE-2020-36183) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource (CVE-2020-36184) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource (CVE-2020-36185) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource (CVE-2020-36186) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource (CVE-2020-36187) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource (CVE-2020-36188) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSourc e (CVE-2020-36189) * jackson-databind: mishandles the interaction between serialization gadgets and typing, related to javax.swing (CVE-2021-20190) * jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720) * jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class (CVE-2018-14721) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor For OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel ease-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster - -cli.html 4. Bugs fixed (https://bugzilla.redhat.com/): 1666415 - CVE-2018-14718 jackson-databind: arbitrary code execution in slf4j-ext class 1666418 - CVE-2018-14719 jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes 1666423 - CVE-2018-14720 jackson-databind: exfiltration/XXE in some JDK classes 1666428 - CVE-2018-14721 jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class 1666482 - CVE-2018-19360 jackson-databind: improper polymorphic deserialization in axis2-transport-jms class 1666484 - CVE-2018-19361 jackson-databind: improper polymorphic deserialization in openjpa class 1666489 - CVE-2018-19362 jackson-databind: improper polymorphic deserialization in jboss-common-core class 1737517 - CVE-2019-14379 jackson-databind: default typing mishandling leading to remote code execution 1859004 - Sometimes the eventrouter couldn't gather event logs. 1882310 - CVE-2020-24750 jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration 1909266 - CVE-2020-35490 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource 1909269 - CVE-2020-35491 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource 1911502 - CVE-2020-35728 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool 1913871 - CVE-2020-36179 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS 1913872 - CVE-2020-36180 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS 1913874 - CVE-2020-36181 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS 1913926 - CVE-2020-36182 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS 1913927 - CVE-2020-36183 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool 1913928 - CVE-2020-36184 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource 1913929 - CVE-2020-36185 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource 1913931 - CVE-2020-36186 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource 1913933 - CVE-2020-36187 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource 1913934 - CVE-2020-36188 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource 1913937 - CVE-2020-36189 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource 1916633 - CVE-2021-20190 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to javax.swing 1925361 - [4.6] ClusterLogForwarder namespace-specific log forwarding does not work as expected 1950894 - Placeholder bug for OCP 4.6.0 extras release 5. ========================================================================== Ubuntu Security Notice USN-4891-1 March 25, 2021 openssl vulnerability ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.10 - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS Summary: OpenSSL could be made to crash or run programs if it received specially crafted network traffic. A remote attacker could use this issue to cause OpenSSL to crash, resulting in a denial of service, or possibly execute arbitrary code. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 20.10: libssl1.1 1.1.1f-1ubuntu4.3 Ubuntu 20.04 LTS: libssl1.1 1.1.1f-1ubuntu2.3 Ubuntu 18.04 LTS: libssl1.1 1.1.1-1ubuntu2.1~18.04.9 After a standard system update you need to reboot your computer to make all the necessary changes. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Bugs fixed (https://bugzilla.redhat.com/): 1941547 - CVE-2021-3450 openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT 1941554 - CVE-2021-3449 openssl: NULL pointer dereference in signature_algorithms processing 6. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. Solution: Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. The References section of this erratum contains a download link for the update. You must be logged in to download the update. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library

Trust: 1.89

sources: NVD: CVE-2021-3449 // VULHUB: VHN-388130 // VULMON: CVE-2021-3449 // PACKETSTORM: 169659 // PACKETSTORM: 162699 // PACKETSTORM: 163209 // PACKETSTORM: 163276 // PACKETSTORM: 162350 // PACKETSTORM: 161984 // PACKETSTORM: 162013 // PACKETSTORM: 162200 // PACKETSTORM: 162189

AFFECTED PRODUCTS

vendor:oraclemodel:graalvmscope:eqversion:20.3.1.2

Trust: 1.0

vendor:oraclemodel:mysql workbenchscope:lteversion:8.0.23

Trust: 1.0

vendor:siemensmodel:simatic cloud connect 7scope:eqversion: -

Trust: 1.0

vendor:netappmodel:cloud volumes ontap mediatorscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic net cp 1543sp-1scope:gteversion:2.1

Trust: 1.0

vendor:siemensmodel:simatic pdmscope:gteversion:9.1.0.7

Trust: 1.0

vendor:tenablemodel:nessus network monitorscope:eqversion:5.12.1

Trust: 1.0

vendor:oraclemodel:essbasescope:eqversion:21.2

Trust: 1.0

vendor:sonicwallmodel:sma100scope:gteversion:10.2.0.0

Trust: 1.0

vendor:checkpointmodel:multi-domain managementscope:eqversion:r80.40

Trust: 1.0

vendor:siemensmodel:scalance s627-2mscope:gteversion:4.1

Trust: 1.0

vendor:siemensmodel:scalance xp-200scope:ltversion:4.3

Trust: 1.0

vendor:siemensmodel:simatic process historian opc ua serverscope:gteversion:2019

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:10.0.0

Trust: 1.0

vendor:siemensmodel:simatic cp 1242-7 gprs v2scope:eqversion: -

Trust: 1.0

vendor:oraclemodel:jd edwards world securityscope:eqversion:a9.4

Trust: 1.0

vendor:siemensmodel:scalance xr524-8cscope:ltversion:6.4

Trust: 1.0

vendor:tenablemodel:tenable.scscope:gteversion:5.13.0

Trust: 1.0

vendor:siemensmodel:simatic rf188ciscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic net cp 1243-1scope:gteversion:3.1

Trust: 1.0

vendor:siemensmodel:simatic rf185cscope:eqversion:*

Trust: 1.0

vendor:netappmodel:snapcenterscope:eqversion: -

Trust: 1.0

vendor:tenablemodel:nessus network monitorscope:eqversion:5.13.0

Trust: 1.0

vendor:oraclemodel:mysql connectorsscope:lteversion:8.0.23

Trust: 1.0

vendor:siemensmodel:simatic net cp 1543-1scope:ltversion:3.0

Trust: 1.0

vendor:siemensmodel:tim 1531 ircscope:ltversion:2.2

Trust: 1.0

vendor:oraclemodel:secure global desktopscope:eqversion:5.6

Trust: 1.0

vendor:nodejsmodel:node.jsscope:lteversion:10.24.0

Trust: 1.0

vendor:oraclemodel:mysql serverscope:lteversion:5.7.33

Trust: 1.0

vendor:siemensmodel:scalance xr-300wgscope:ltversion:4.3

Trust: 1.0

vendor:sonicwallmodel:sma100scope:ltversion:10.2.1.0-17sv

Trust: 1.0

vendor:siemensmodel:simatic s7-1200 cpu 1217cscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:sinamics connect 300scope:eqversion:*

Trust: 1.0

vendor:nodejsmodel:node.jsscope:lteversion:12.12.0

Trust: 1.0

vendor:tenablemodel:nessus network monitorscope:eqversion:5.11.1

Trust: 1.0

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.58

Trust: 1.0

vendor:siemensmodel:scalance xm-400scope:ltversion:6.4

Trust: 1.0

vendor:siemensmodel:simatic net cp1243-7 lte euscope:gteversion:3.1

Trust: 1.0

vendor:checkpointmodel:quantum security gatewayscope:eqversion:r81

Trust: 1.0

vendor:oraclemodel:communications communications policy managementscope:eqversion:12.6.0.0.0

Trust: 1.0

vendor:siemensmodel:simatic rf360rscope:eqversion:*

Trust: 1.0

vendor:netappmodel:oncommand workflow automationscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic hmi comfort outdoor panelsscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic s7-1200 cpu 1214cscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance s615scope:gteversion:6.2

Trust: 1.0

vendor:oraclemodel:mysql serverscope:gteversion:8.0.15

Trust: 1.0

vendor:siemensmodel:simatic mv500scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic s7-1200 cpu 1212fcscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:sinec pniscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:scalance xf-200bascope:ltversion:4.3

Trust: 1.0

vendor:tenablemodel:nessus network monitorscope:eqversion:5.12.0

Trust: 1.0

vendor:siemensmodel:simatic rf188cscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic wincc runtime advancedscope:eqversion:*

Trust: 1.0

vendor:oraclemodel:zfs storage appliance kitscope:eqversion:8.8

Trust: 1.0

vendor:siemensmodel:simatic s7-1200 cpu 1211cscope:eqversion:*

Trust: 1.0

vendor:tenablemodel:nessusscope:lteversion:8.13.1

Trust: 1.0

vendor:oraclemodel:enterprise manager for storage managementscope:eqversion:13.4.0.0

Trust: 1.0

vendor:checkpointmodel:multi-domain managementscope:eqversion:r81

Trust: 1.0

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.59

Trust: 1.0

vendor:oraclemodel:primavera unifierscope:gteversion:17.7

Trust: 1.0

vendor:siemensmodel:simatic hmi basic panels 2nd generationscope:eqversion:*

Trust: 1.0

vendor:oraclemodel:primavera unifierscope:eqversion:19.12

Trust: 1.0

vendor:siemensmodel:scalance w700scope:gteversion:6.5

Trust: 1.0

vendor:netappmodel:e-series performance analyzerscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:scalance xr552-12scope:ltversion:6.4

Trust: 1.0

vendor:siemensmodel:simatic net cp1243-7 lte usscope:gteversion:3.1

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:12.0.0

Trust: 1.0

vendor:opensslmodel:opensslscope:gteversion:1.1.1

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:34

Trust: 1.0

vendor:oraclemodel:graalvmscope:eqversion:19.3.5

Trust: 1.0

vendor:oraclemodel:primavera unifierscope:eqversion:20.12

Trust: 1.0

vendor:nodejsmodel:node.jsscope:lteversion:14.14.0

Trust: 1.0

vendor:tenablemodel:tenable.scscope:lteversion:5.17.0

Trust: 1.0

vendor:mcafeemodel:web gateway cloud servicescope:eqversion:10.1.1

Trust: 1.0

vendor:opensslmodel:opensslscope:ltversion:1.1.1k

Trust: 1.0

vendor:siemensmodel:simatic rf166cscope:eqversion:*

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:siemensmodel:scalance xc-200scope:ltversion:4.3

Trust: 1.0

vendor:siemensmodel:simatic s7-1200 cpu 1215cscope:eqversion:*

Trust: 1.0

vendor:checkpointmodel:quantum security managementscope:eqversion:r80.40

Trust: 1.0

vendor:siemensmodel:scalance xr526-8cscope:ltversion:6.4

Trust: 1.0

vendor:nodejsmodel:node.jsscope:ltversion:15.14.0

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1518-4 pn\/dp mfpscope:eqversion:*

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:mcafeemodel:web gateway cloud servicescope:eqversion:9.2.10

Trust: 1.0

vendor:siemensmodel:tim 1531 ircscope:gteversion:2.0

Trust: 1.0

vendor:oraclemodel:primavera unifierscope:lteversion:17.12

Trust: 1.0

vendor:siemensmodel:sinec infrastructure network servicesscope:ltversion:1.0.1.1

Trust: 1.0

vendor:oraclemodel:graalvmscope:eqversion:21.0.0.2

Trust: 1.0

vendor:oraclemodel:secure backupscope:ltversion:18.1.0.1.0

Trust: 1.0

vendor:tenablemodel:nessus network monitorscope:eqversion:5.11.0

Trust: 1.0

vendor:netappmodel:storagegridscope:eqversion: -

Trust: 1.0

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.57

Trust: 1.0

vendor:siemensmodel:scalance sc-600scope:gteversion:2.0

Trust: 1.0

vendor:siemensmodel:simatic pcs 7 telecontrolscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic s7-1200 cpu 1215 fcscope:eqversion:*

Trust: 1.0

vendor:nodejsmodel:node.jsscope:ltversion:12.22.1

Trust: 1.0

vendor:siemensmodel:simatic rf186ciscope:eqversion:*

Trust: 1.0

vendor:mcafeemodel:web gatewayscope:eqversion:10.1.1

Trust: 1.0

vendor:siemensmodel:simatic net cp 1542sp-1 ircscope:gteversion:2.1

Trust: 1.0

vendor:sonicwallmodel:capture clientscope:eqversion:3.5

Trust: 1.0

vendor:siemensmodel:simatic logonscope:gteversion:1.6.0.2

Trust: 1.0

vendor:siemensmodel:simatic wincc telecontrolscope:eqversion: -

Trust: 1.0

vendor:netappmodel:active iq unified managerscope:eqversion: -

Trust: 1.0

vendor:sonicwallmodel:sonicosscope:eqversion:7.0.1.0

Trust: 1.0

vendor:oraclemodel:jd edwards enterpriseone toolsscope:ltversion:9.2.6.0

Trust: 1.0

vendor:netappmodel:oncommand insightscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic pcs neoscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:scalance s623scope:gteversion:4.1

Trust: 1.0

vendor:siemensmodel:scalance lpe9403scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic s7-1200 cpu 1214 fcscope:eqversion:*

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:10.13.0

Trust: 1.0

vendor:tenablemodel:log correlation enginescope:ltversion:6.0.9

Trust: 1.0

vendor:siemensmodel:scalance m-800scope:gteversion:6.2

Trust: 1.0

vendor:siemensmodel:simatic rf186cscope:eqversion:*

Trust: 1.0

vendor:mcafeemodel:web gateway cloud servicescope:eqversion:8.2.19

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:14.0.0

Trust: 1.0

vendor:oraclemodel:primavera unifierscope:eqversion:21.12

Trust: 1.0

vendor:mcafeemodel:web gatewayscope:eqversion:9.2.10

Trust: 1.0

vendor:nodejsmodel:node.jsscope:ltversion:14.16.1

Trust: 1.0

vendor:siemensmodel:simatic hmi ktp mobile panelsscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:sinema serverscope:eqversion:14.0

Trust: 1.0

vendor:siemensmodel:scalance s612scope:gteversion:4.1

Trust: 1.0

vendor:siemensmodel:simatic s7-1200 cpu 1212cscope:eqversion:*

Trust: 1.0

vendor:netappmodel:santricity smi-s providerscope:eqversion: -

Trust: 1.0

vendor:checkpointmodel:quantum security managementscope:eqversion:r81

Trust: 1.0

vendor:siemensmodel:scalance xr528-6mscope:ltversion:6.4

Trust: 1.0

vendor:siemensmodel:tia administratorscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:sinec nmsscope:eqversion:1.0

Trust: 1.0

vendor:siemensmodel:simatic logonscope:eqversion:1.5

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:12.2

Trust: 1.0

vendor:siemensmodel:sinumerik opc ua serverscope:eqversion:*

Trust: 1.0

vendor:oraclemodel:mysql serverscope:lteversion:8.0.23

Trust: 1.0

vendor:netappmodel:ontap select deploy administration utilityscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:scalance xb-200scope:ltversion:4.3

Trust: 1.0

vendor:siemensmodel:scalance s602scope:gteversion:4.1

Trust: 1.0

vendor:siemensmodel:ruggedcom rcm1224scope:gteversion:6.2

Trust: 1.0

vendor:nodejsmodel:node.jsscope:lteversion:10.12.0

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:12.13.0

Trust: 1.0

vendor:siemensmodel:simatic cp 1242-7 gprs v2scope:gteversion:3.1

Trust: 1.0

vendor:mcafeemodel:web gatewayscope:eqversion:8.2.19

Trust: 1.0

vendor:checkpointmodel:quantum security gatewayscope:eqversion:r80.40

Trust: 1.0

vendor:siemensmodel:simatic net cp 1545-1scope:gteversion:1.0

Trust: 1.0

vendor:siemensmodel:simatic cloud connect 7scope:gteversion:1.1

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:15.0.0

Trust: 1.0

vendor:siemensmodel:simatic net cp 1243-8 ircscope:gteversion:3.1

Trust: 1.0

vendor:siemensmodel:scalance w1700scope:gteversion:2.0

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:14.15.0

Trust: 1.0

vendor:siemensmodel:simatic net cp 1543-1scope:gteversion:2.2

Trust: 1.0

sources: NVD: CVE-2021-3449

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-3449
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202103-1458
value: MEDIUM

Trust: 0.6

VULHUB: VHN-388130
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-3449
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-3449
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-388130
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-3449
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-388130 // VULMON: CVE-2021-3449 // CNNVD: CNNVD-202103-1458 // NVD: CVE-2021-3449

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.1

sources: VULHUB: VHN-388130 // NVD: CVE-2021-3449

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 161984 // CNNVD: CNNVD-202103-1458

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202103-1458

PATCH

title:OpenSSL Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=146029

Trust: 0.6

title:Debian Security Advisories: DSA-4875-1 openssl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=b5207bd1e788bc6e8d94f410cf4801bc

Trust: 0.1

title:Red Hat: CVE-2021-3449url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2021-3449

Trust: 0.1

title:Amazon Linux 2: ALAS2-2021-1622url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2-2021-1622

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2021-3449 log

Trust: 0.1

title:Cisco: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2021url:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-openssl-2021-GHY28dJd

Trust: 0.1

title:Hitachi Security Advisories: Vulnerability in JP1/Base and JP1/ File Transmission Server/FTPurl:https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories&qid=hitachi-sec-2021-130

Trust: 0.1

title:Tenable Security Advisories: [R1] Tenable.sc 5.18.0 Fixes One Third-party Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2021-06

Trust: 0.1

title:Tenable Security Advisories: [R1] Nessus 8.13.2 Fixes Multiple Third-party Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2021-05

Trust: 0.1

title:Hitachi Security Advisories: Multiple Vulnerabilities in Hitachi Ops Center Common Servicesurl:https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories&qid=hitachi-sec-2021-117

Trust: 0.1

title:Hitachi Security Advisories: Multiple Vulnerabilities in Hitachi Ops Center Analyzer viewpointurl:https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories&qid=hitachi-sec-2021-119

Trust: 0.1

title:Tenable Security Advisories: [R1] Nessus Network Monitor 5.13.1 Fixes Multiple Third-party Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2021-09

Trust: 0.1

title:Tenable Security Advisories: [R1] LCE 6.0.9 Fixes Multiple Third-party Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2021-10

Trust: 0.1

title:Red Hat: Moderate: OpenShift Container Platform 4.10.3 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20220056 - Security Advisory

Trust: 0.1

title:CVE-2021-3449 OpenSSL <1.1.1k DoS exploiturl:https://github.com/terorie/cve-2021-3449

Trust: 0.1

title:CVE-2021-3449 OpenSSL <1.1.1k DoS exploiturl:https://github.com/gitchangye/cve

Trust: 0.1

title:NSAPool-PenTesturl:https://github.com/AliceMongodin/NSAPool-PenTest

Trust: 0.1

title:Analysis of attack vectors for embedded Linuxurl:https://github.com/FeFi7/attacking_embedded_linux

Trust: 0.1

title:openssl-cveurl:https://github.com/yonhan3/openssl-cve

Trust: 0.1

title:CVE-Checkurl:https://github.com/falk-werner/cve-check

Trust: 0.1

title:SEEKER_dataseturl:https://github.com/SF4bin/SEEKER_dataset

Trust: 0.1

title:Year of the Jellyfish (YotJF)url:https://github.com/rnbochsr/yr_of_the_jellyfish

Trust: 0.1

title:https://github.com/tianocore-docs/ThirdPartySecurityAdvisoriesurl:https://github.com/tianocore-docs/ThirdPartySecurityAdvisories

Trust: 0.1

title:TASSL-1.1.1kurl:https://github.com/jntass/TASSL-1.1.1k

Trust: 0.1

title:Trivy by Aqua security Refer this official repository for explore Trivy Actionurl:https://github.com/scholarnishu/Trivy-by-AquaSecurity

Trust: 0.1

title:Trivy by Aqua security Refer this official repository for explore Trivy Actionurl:https://github.com/thecyberbaby/Trivy-by-aquaSecurity

Trust: 0.1

title:🐱 Catlin Vulnerability Scanner 🐱url:https://github.com/vinamra28/tekton-image-scan-trivy

Trust: 0.1

title:DEVOPS + ACR + TRIVYurl:https://github.com/arindam0310018/04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy

Trust: 0.1

title:Trivy Demourl:https://github.com/fredrkl/trivy-demo

Trust: 0.1

title:GitHub Actions CI App Pipelineurl:https://github.com/isgo-golgo13/gokit-gorillakit-enginesvc

Trust: 0.1

title:Awesome Starsurl:https://github.com/taielab/awesome-hacking-lists

Trust: 0.1

title:podcast-dl-gaelurl:https://github.com/GitHubForSnap/podcast-dl-gael

Trust: 0.1

title:sec-toolsurl:https://github.com/matengfei000/sec-tools

Trust: 0.1

title:sec-toolsurl:https://github.com/anquanscan/sec-tools

Trust: 0.1

title:更新于 2023-11-27 08:36:01 安全 开发 未分类 杂七杂八url:https://github.com/20142995/sectool

Trust: 0.1

title:Vulnerabilityurl:https://github.com/tzwlhack/Vulnerability

Trust: 0.1

title:OpenSSL-CVE-liburl:https://github.com/chnzzh/OpenSSL-CVE-lib

Trust: 0.1

title:PoC in GitHuburl:https://github.com/soosmile/POC

Trust: 0.1

title:PoC in GitHuburl:https://github.com/manas3c/CVE-POC

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2021/03/25/openssl_bug_fix/

Trust: 0.1

sources: VULMON: CVE-2021-3449 // CNNVD: CNNVD-202103-1458

EXTERNAL IDS

db:NVDid:CVE-2021-3449

Trust: 2.7

db:TENABLEid:TNS-2021-06

Trust: 1.8

db:TENABLEid:TNS-2021-09

Trust: 1.8

db:TENABLEid:TNS-2021-05

Trust: 1.8

db:TENABLEid:TNS-2021-10

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2021/03/28/3

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2021/03/27/2

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2021/03/28/4

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2021/03/27/1

Trust: 1.8

db:SIEMENSid:SSA-772220

Trust: 1.8

db:SIEMENSid:SSA-389290

Trust: 1.8

db:PULSESECUREid:SA44845

Trust: 1.8

db:MCAFEEid:SB10356

Trust: 1.8

db:PACKETSTORMid:162350

Trust: 0.8

db:PACKETSTORMid:162013

Trust: 0.8

db:PACKETSTORMid:162699

Trust: 0.8

db:PACKETSTORMid:162114

Trust: 0.7

db:PACKETSTORMid:162076

Trust: 0.7

db:PACKETSTORMid:163257

Trust: 0.7

db:PACKETSTORMid:162041

Trust: 0.7

db:PACKETSTORMid:162383

Trust: 0.7

db:PACKETSTORMid:162337

Trust: 0.7

db:PACKETSTORMid:162151

Trust: 0.7

db:PACKETSTORMid:162196

Trust: 0.7

db:PACKETSTORMid:162172

Trust: 0.7

db:PACKETSTORMid:162307

Trust: 0.7

db:AUSCERTid:ESB-2021.1406

Trust: 0.6

db:AUSCERTid:ESB-2021.2160

Trust: 0.6

db:AUSCERTid:ESB-2021.2751

Trust: 0.6

db:AUSCERTid:ESB-2021.2259.2

Trust: 0.6

db:AUSCERTid:ESB-2021.3141

Trust: 0.6

db:AUSCERTid:ESB-2021.1618

Trust: 0.6

db:AUSCERTid:ESB-2021.1180

Trust: 0.6

db:AUSCERTid:ESB-2021.1378

Trust: 0.6

db:AUSCERTid:ESB-2021.1120

Trust: 0.6

db:AUSCERTid:ESB-2021.4083

Trust: 0.6

db:AUSCERTid:ESB-2021.2934

Trust: 0.6

db:AUSCERTid:ESB-2021.2228

Trust: 0.6

db:AUSCERTid:ESB-2021.1445

Trust: 0.6

db:AUSCERTid:ESB-2021.4104

Trust: 0.6

db:AUSCERTid:ESB-2021.1916

Trust: 0.6

db:AUSCERTid:ESB-2021.1127

Trust: 0.6

db:AUSCERTid:ESB-2021.2408

Trust: 0.6

db:AUSCERTid:ESB-2022.1714

Trust: 0.6

db:AUSCERTid:ESB-2021.1293

Trust: 0.6

db:AUSCERTid:ESB-2021.1727

Trust: 0.6

db:AUSCERTid:ESB-2021.1225

Trust: 0.6

db:AUSCERTid:ESB-2022.1025

Trust: 0.6

db:AUSCERTid:ESB-2021.2657

Trust: 0.6

db:AUSCERTid:ESB-2021.1082.2

Trust: 0.6

db:AUSCERTid:ESB-2021.1075

Trust: 0.6

db:AUSCERTid:ESB-2021.1757

Trust: 0.6

db:AUSCERTid:ESB-2021.4058

Trust: 0.6

db:CS-HELPid:SB2021051226

Trust: 0.6

db:CS-HELPid:SB2021050609

Trust: 0.6

db:CS-HELPid:SB2021062703

Trust: 0.6

db:CS-HELPid:SB2021042826

Trust: 0.6

db:CS-HELPid:SB2021062315

Trust: 0.6

db:CS-HELPid:SB2021101260

Trust: 0.6

db:CS-HELPid:SB2021071904

Trust: 0.6

db:CS-HELPid:SB2022060315

Trust: 0.6

db:CS-HELPid:SB2021060504

Trust: 0.6

db:CS-HELPid:SB2021120313

Trust: 0.6

db:CS-HELPid:SB2021042502

Trust: 0.6

db:CS-HELPid:SB2021052216

Trust: 0.6

db:CS-HELPid:SB2022031104

Trust: 0.6

db:CS-HELPid:SB2022011038

Trust: 0.6

db:PACKETSTORMid:163815

Trust: 0.6

db:ICS CERTid:ICSA-21-336-06

Trust: 0.6

db:LENOVOid:LEN-60182

Trust: 0.6

db:CNNVDid:CNNVD-202103-1458

Trust: 0.6

db:PACKETSTORMid:162189

Trust: 0.2

db:PACKETSTORMid:161984

Trust: 0.2

db:PACKETSTORMid:162200

Trust: 0.2

db:PACKETSTORMid:162197

Trust: 0.1

db:PACKETSTORMid:162183

Trust: 0.1

db:PACKETSTORMid:162201

Trust: 0.1

db:SEEBUGid:SSVID-99170

Trust: 0.1

db:VULHUBid:VHN-388130

Trust: 0.1

db:ICS CERTid:ICSA-22-104-05

Trust: 0.1

db:VULMONid:CVE-2021-3449

Trust: 0.1

db:PACKETSTORMid:169659

Trust: 0.1

db:PACKETSTORMid:163209

Trust: 0.1

db:PACKETSTORMid:163276

Trust: 0.1

sources: VULHUB: VHN-388130 // VULMON: CVE-2021-3449 // PACKETSTORM: 169659 // PACKETSTORM: 162699 // PACKETSTORM: 163209 // PACKETSTORM: 163276 // PACKETSTORM: 162350 // PACKETSTORM: 161984 // PACKETSTORM: 162013 // PACKETSTORM: 162200 // PACKETSTORM: 162189 // CNNVD: CNNVD-202103-1458 // NVD: CVE-2021-3449

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-openssl-2021-ghy28djd

Trust: 2.5

url:https://www.oracle.com/security-alerts/cpuapr2021.html

Trust: 2.4

url:https://www.openssl.org/news/secadv/20210325.txt

Trust: 1.9

url:https://www.debian.org/security/2021/dsa-4875

Trust: 1.9

url:https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf

Trust: 1.8

url:https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf

Trust: 1.8

url:https://kb.pulsesecure.net/articles/pulse_security_advisories/sa44845

Trust: 1.8

url:https://psirt.global.sonicwall.com/vuln-detail/snwlid-2021-0013

Trust: 1.8

url:https://security.netapp.com/advisory/ntap-20210326-0006/

Trust: 1.8

url:https://security.netapp.com/advisory/ntap-20210513-0002/

Trust: 1.8

url:https://www.tenable.com/security/tns-2021-05

Trust: 1.8

url:https://www.tenable.com/security/tns-2021-06

Trust: 1.8

url:https://www.tenable.com/security/tns-2021-09

Trust: 1.8

url:https://www.tenable.com/security/tns-2021-10

Trust: 1.8

url:https://security.gentoo.org/glsa/202103-03

Trust: 1.8

url:https://security.freebsd.org/advisories/freebsd-sa-21:07.openssl.asc

Trust: 1.8

url:https://www.oracle.com//security-alerts/cpujul2021.html

Trust: 1.8

url:https://www.oracle.com/security-alerts/cpuapr2022.html

Trust: 1.8

url:https://www.oracle.com/security-alerts/cpujul2022.html

Trust: 1.8

url:https://www.oracle.com/security-alerts/cpuoct2021.html

Trust: 1.8

url:https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2021/03/27/1

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2021/03/27/2

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2021/03/28/3

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2021/03/28/4

Trust: 1.8

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10356

Trust: 1.7

url:https://git.openssl.org/gitweb/?p=openssl.git%3ba=commitdiff%3bh=fb9fa6b51defd48157eeb207f52181f735d96148

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ccbfllvqvilivgzmbjl3ixzgkwqisynp/

Trust: 1.1

url:https://security.netapp.com/advisory/ntap-20240621-0006/

Trust: 1.0

url:https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148

Trust: 0.7

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ccbfllvqvilivgzmbjl3ixzgkwqisynp/

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-3449

Trust: 0.7

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.7

url:https://access.redhat.com/security/team/contact/

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2021-3449

Trust: 0.7

url:https://bugzilla.redhat.com/):

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2021-3450

Trust: 0.6

url:https://bugzilla.redhat.com/show_bug.cgi?id=1939664

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-update-available-for-openssl-vulnerabilities-affecting-ibm-watson-speech-services-1-2-1/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021052216

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-openssl-affect-ibm-integration-bus-and-ibm-app-connect-enterprise-v11-cve-2021-3449-cve-2021-3450-2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2657

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1127

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1445

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1727

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-elastic-storage-system-systems-are-affected-by-vulnerabilities-in-openssl/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1406

Trust: 0.6

url:https://packetstormsecurity.com/files/162172/red-hat-security-advisory-2021-1189-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-xstream-java-openssl-websphere-application-server-liberty-and-node-js-affect-ibm-spectrum-control/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2934

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-openssl-for-ibm-i-is-affected-by-cve-2021-3449-and-cve-2021-3450/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1378

Trust: 0.6

url:https://packetstormsecurity.com/files/162041/gentoo-linux-security-advisory-202103-03.html

Trust: 0.6

url:https://msrc.microsoft.com/update-guide/vulnerability/cve-2021-3449

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1293

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021120313

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-fabric-os-used-by-ibm-b-type-san-directors-and-switches-5/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4083

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6520674

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1618

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6491127

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021060504

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2228

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-cloud-pak-for-security-has-several-security-vulnerabilities-addressed-in-the-latest-version/

Trust: 0.6

url:https://packetstormsecurity.com/files/162307/red-hat-security-advisory-2021-1338-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/162699/red-hat-security-advisory-2021-2041-01.html

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6520474

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021042502

Trust: 0.6

url:https://packetstormsecurity.com/files/162013/red-hat-security-advisory-2021-1024-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-openssl-may-affect-ibm-workload-scheduler/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2751

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6523070

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4058

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-app-connect-enterprise-certified-container-may-be-affected-by-openssl-vulnerabilities-cve-2021-3449-and-cve-2021-3450/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.1714

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-z-tpf-is-affected-by-an-openssl-vulnerability-2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1180

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2259.2

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-integration-bus-and-ibm-app-connect-enterprise-v11-are-affected-by-vulnerabilities-in-node-js-cve-2021-3450-cve-2021-3449-2/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-security-vulnerabilities-fixed-in-openssl-as-shipped-with-ibm-security-verify-products/

Trust: 0.6

url:https://packetstormsecurity.com/files/163257/red-hat-security-advisory-2021-2130-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-openssl-affect-ibm-tivoli-netcool-system-service-monitors-application-service-monitors/

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-60182

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021051226

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1225

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021042826

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021071904

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4104

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1075

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1082.2

Trust: 0.6

url:https://packetstormsecurity.com/files/162114/red-hat-security-advisory-2021-1131-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/163815/ubuntu-security-notice-usn-5038-1.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-mq-for-hpe-nonstop-server-is-affected-by-openssl-vulnerabilities-cve-2021-3449-and-cve-2021-3450/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-potential-dos-in-ibm-datapower-gateway/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021050609

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2160

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1916

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.1025

Trust: 0.6

url:https://packetstormsecurity.com/files/162151/red-hat-security-advisory-2021-1168-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-cloud-pak-for-integration-is-vulnerable-to-openssl-vulnerabilities-cve-2021-3449-and-cve-2021-3450/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021101260

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021062703

Trust: 0.6

url:https://packetstormsecurity.com/files/162196/red-hat-security-advisory-2021-1199-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2408

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1757

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022060315

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1120

Trust: 0.6

url:https://packetstormsecurity.com/files/162337/red-hat-security-advisory-2021-1369-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-openssl-affects-power-hardware-management-console-cve-2021-3449/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022011038

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021062315

Trust: 0.6

url:https://packetstormsecurity.com/files/162383/red-hat-security-advisory-2021-1448-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-openssl-vulnerabilities-affect-ibm-sterling-connectexpress-for-unix-cve-2021-3449-cve-2021-3450/

Trust: 0.6

url:https://packetstormsecurity.com/files/162076/red-hat-security-advisory-2021-1063-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3141

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-openssl-affect-ibm-rational-clearquest-cve-2021-3449-cve-2021-3450/

Trust: 0.6

url:https://packetstormsecurity.com/files/162350/red-hat-security-advisory-2021-1230-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-mq-appliance-is-affected-by-an-openssl-vulnerability-cve-2021-3449/

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-336-06

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022031104

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-3450

Trust: 0.5

url:https://access.redhat.com/articles/11258

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-20305

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-25678

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-25678

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-20305

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-28362

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3139

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3114

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-28362

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3528

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-8286

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-26116

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-28196

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-15358

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-15358

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-14502

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-27618

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-13434

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-13776

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-3842

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-13776

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-24977

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-8231

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-8231

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-27619

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-24977

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-29362

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-13434

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-14502

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-8285

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-10228

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-9169

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-26116

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-25013

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-28196

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-29361

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-27619

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3177

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-9169

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3326

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-25013

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-29362

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-2708

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-23336

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-8927

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-29363

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-3842

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-2708

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-29363

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2016-10228

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-8284

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-29361

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-27618

Trust: 0.2

url:https://access.redhat.com/security/team/key/

Trust: 0.2

url:https://kc.mcafee.com/corporate/index?page=content&amp;id=sb10356

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/476.html

Trust: 0.1

url:https://github.com/terorie/cve-2021-3449

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-104-05

Trust: 0.1

url:https://www.openssl.org/support/contracts.html

Trust: 0.1

url:https://www.openssl.org/policies/secpolicy.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-7774

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2041

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-7774

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-7608

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-26289

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3139

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-26160

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-7608

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3528

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-8565

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26160

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-8565

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3114

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_openshift_container_s

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26289

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2479

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23240

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13543

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-26137

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-9951

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23239

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36242

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-9948

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-13012

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-25659

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-14866

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-14866

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13584

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26137

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13543

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36242

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13584

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27783

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-25659

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-27783

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-9983

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-13012

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-28500

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-28500

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-8284

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13949

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-8285

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-8286

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.7/jaeger/jaeger_install/rhb

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-8927

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2543

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23336

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13949

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-27219

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23337

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36189

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-19360

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36188

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-14379

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-14720

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-14718

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20190

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-14718

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36179

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-19361

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36185

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35490

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-14719

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-14719

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36180

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-14720

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35491

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35490

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35728

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36180

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36181

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35491

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36182

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36183

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36186

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.6/updating/updating-cluster

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-19360

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-24750

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36187

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-19362

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36183

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-19362

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36188

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-14721

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36179

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36182

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36185

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-14721

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24750

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36186

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36187

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36189

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1230

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36184

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36181

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36184

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-20190

Trust: 0.1

url:https://access.redhat.com/errata/rhba-2021:1232

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-19361

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35728

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-14379

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.1.1-1ubuntu2.1~18.04.9

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.1.1f-1ubuntu4.3

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-4891-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.1.1f-1ubuntu2.3

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1024

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1203

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1195

Trust: 0.1

sources: VULHUB: VHN-388130 // VULMON: CVE-2021-3449 // PACKETSTORM: 169659 // PACKETSTORM: 162699 // PACKETSTORM: 163209 // PACKETSTORM: 163276 // PACKETSTORM: 162350 // PACKETSTORM: 161984 // PACKETSTORM: 162013 // PACKETSTORM: 162200 // PACKETSTORM: 162189 // CNNVD: CNNVD-202103-1458 // NVD: CVE-2021-3449

CREDITS

Red Hat

Trust: 1.3

sources: PACKETSTORM: 162699 // PACKETSTORM: 163209 // PACKETSTORM: 163276 // PACKETSTORM: 162350 // PACKETSTORM: 162013 // PACKETSTORM: 162200 // PACKETSTORM: 162189 // CNNVD: CNNVD-202103-1458

SOURCES

db:VULHUBid:VHN-388130
db:VULMONid:CVE-2021-3449
db:PACKETSTORMid:169659
db:PACKETSTORMid:162699
db:PACKETSTORMid:163209
db:PACKETSTORMid:163276
db:PACKETSTORMid:162350
db:PACKETSTORMid:161984
db:PACKETSTORMid:162013
db:PACKETSTORMid:162200
db:PACKETSTORMid:162189
db:CNNVDid:CNNVD-202103-1458
db:NVDid:CVE-2021-3449

LAST UPDATE DATE

2025-01-21T21:21:03.895000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-388130date:2022-08-29T00:00:00
db:VULMONid:CVE-2021-3449date:2023-11-07T00:00:00
db:CNNVDid:CNNVD-202103-1458date:2022-07-26T00:00:00
db:NVDid:CVE-2021-3449date:2024-11-21T06:21:33.050

SOURCES RELEASE DATE

db:VULHUBid:VHN-388130date:2021-03-25T00:00:00
db:VULMONid:CVE-2021-3449date:2021-03-25T00:00:00
db:PACKETSTORMid:169659date:2021-03-25T12:12:12
db:PACKETSTORMid:162699date:2021-05-19T14:22:15
db:PACKETSTORMid:163209date:2021-06-17T18:34:10
db:PACKETSTORMid:163276date:2021-06-24T17:54:53
db:PACKETSTORMid:162350date:2021-04-27T15:37:46
db:PACKETSTORMid:161984date:2021-03-26T14:15:18
db:PACKETSTORMid:162013date:2021-03-30T14:07:13
db:PACKETSTORMid:162200date:2021-04-15T13:50:30
db:PACKETSTORMid:162189date:2021-04-14T16:50:04
db:CNNVDid:CNNVD-202103-1458date:2021-03-25T00:00:00
db:NVDid:CVE-2021-3449date:2021-03-25T15:15:13.450