ID

VAR-202105-1311


CVE

CVE-2021-3536


TITLE

Red Hat Wildfly cross-site scripting vulnerability

Trust: 1.2

sources: CNVD: CNVD-2021-37277 // CNNVD: CNNVD-202105-1302

DESCRIPTION

A flaw was found in Wildfly in versions before 23.0.2.Final while creating a new role in domain mode via the admin console, it is possible to add a payload in the name field, leading to XSS. This affects Confidentiality and Integrity. Wildfly Contains a cross-site scripting vulnerability.Information may be obtained and information may be tampered with. Red Hat Wildfly is a lightweight open source application server based on JavaEE from Red Hat. Red Hat Wildfly versions prior to 23.0.2 have cross-site scripting vulnerabilities. An attacker can exploit this vulnerability by adding a payload in the name field to cause cross-site scripting. The References section of this erratum contains a download link (you must log in to download the update). The JBoss server process must be restarted for the update to take effect. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Enterprise Application Platform 7.3.8 on RHEL 6 security update Advisory ID: RHSA-2021:2692-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://access.redhat.com/errata/RHSA-2021:2692 Issue date: 2021-07-13 CVE Names: CVE-2021-3536 CVE-2021-21409 ===================================================================== 1. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. See the Red Hat JBoss Enterprise Application Platform 7.3.8 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * netty: Request smuggling via content-length header (CVE-2021-21409) * wildfly: XSS via admin console when creating roles in domain mode (CVE-2021-3536) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. JIRA issues fixed (https://issues.jboss.org/): JBEAP-20264 - [GSS](7.3.z) ISPN-12787 - Non Transactional Cache needs to be invalidated after commit on JPQL update/delete operation JBEAP-20503 - [GSS](7.3.z) WFCORE-5185 - Update ProviderDefinition to use optimised service loading API JBEAP-20623 - [GSS](7.3.z) Upgrade Hibernate ORM from 5.3.20.Final-redhat-00001 to 5.3.20.SP1-redhat-00001 JBEAP-21178 - Tracker bug for the EAP 7.3.8 release for RHEL-6 JBEAP-21406 - [GSS](7.3.z) Upgrade Ironjacamar from 1.4.30.Final-redhat-00001 to 1.4.33.Final-redhat-00001 JBEAP-21421 - (7.3.z) Upgrade Infinispan from 9.4.22.Final-redhat-00001 to 9.4.23.Final-redhat-00001 JBEAP-21434 - (7.3.z) Upgrade wildfly-http-client from 1.0.26.Final-redhat-00001 to 1.0.28.Final-redhat-00001 JBEAP-21435 - (7.3.z) Upgrade Elytron from 1.10.12.Final-redhat-00001 to 1.10.13.Final-redhat-00001 JBEAP-21437 - (7.3.z) Upgrade netty from 4.1.60.Final to 4.1.63 JBEAP-21441 - (7.3.z) Upgrade Undertow from 2.0.35.SP1-redhat-00001 to 2.0.38.SP1-redhat-00001 JBEAP-21443 - (7.3.z) Upgrade jberet from 1.3.7.Final-redhat-00001 to 1.3.8.Final-redhat-00001 JBEAP-21444 - (7.3.z) Upgrade wf-core from 10.1.20.Final-redhat-00001 to 10.1.21.Final-redhat-00001 JBEAP-21567 - [GSS](7.3.z) Upgrade HAL from 3.2.14.Final-redhat-00001 to 3.2.15.Final-redhat-00001 JBEAP-21582 - (7.3.z) Upgrade remoting from 5.0.20.SP1-redhat-00001 to 5.0.23.Final-redhat-00001 JBEAP-21739 - (7.3.z) Upgrade elytron-web from 1.6.2.Final-redhat-00001 to 1.6.3.Final-redhat-00001 JBEAP-21977 - [SET](7.3.z) Update product CP branch github template 7. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 8. References: https://access.redhat.com/security/cve/CVE-2021-3536 https://access.redhat.com/security/cve/CVE-2021-21409 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/ https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/ 9. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYO2QgNzjgjWX9erEAQgphBAAp7ZyTc68wBYysk4oE3fO4lT0ne2ubruh l4yAz6VgLS7xbckXxmtU27urR9HE6vijKZYz4qoUzB1IzacWDhaR6hvuuhpk7Hu6 GLJ0+YPOSxjWTJgx+YD5mTOxQCmRKtxg4oUzO1fA1KZYqeuAMfNPzBfrVReDE7Oi +eGiRINZawWjns/5KkdtulV+/77VhhGBf0CsOlK23mqX86C9BW4OBuFqBOTbWByL +pw4jSjpRDdxxT+tl8ffmkBxHDSc/MSw5HwpyDEfkeXJ/I0wYglCW7pDU6kgOVni DUIvXaF24KP51et14QNACUHmXTT6kYZ8knXqV7f99zYeCPRp3OVgp+f06uisSEP1 WJY28KHnqv5fB//GWoJII3nA4GwbZDXtFClxkgl4ENW1b6irsSXW15VAARm/IWS2 7nAZlg0PYtA1ONZ5zYyzUMlOZnRP7HNSORpOAn/N/N9xk4Pc3nxsx99B1UZs4Rad zY5yhLHoFg8GGWOjmDpO2/UTy5CM8EwhlxFuH+mW7HrxZpwQ3ReNC6/+Q+N5t3QT XQNG4ZLs3Y4k8ElUZTPU5gXo79Xy+gHRlyvj59V8qMV5Lyw/hLv30ZVbhHkNdu1J L6GY47/wRLpwt2AG322w9KmHUjPTsseF68SO2tmZUsC6xfdBcqK0P1TB7jEBwuiZ sXUR7+Da0Mg= =Xv5P -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . The purpose of this text-only errata is to inform you about the security issues fixed in this release. Installation instructions are available from the Fuse 7.10.0 product documentation page: https://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/ 4. Solution: Before applying this update, ensure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/): 1937364 - CVE-2021-21295 netty: possible request smuggling in HTTP/2 due missing validation 1937440 - CVE-2020-13936 velocity: arbitrary code execution when attacker is able to modify templates 1944888 - CVE-2021-21409 netty: Request smuggling via content-length header 1948001 - CVE-2021-3536 wildfly: XSS via admin console when creating roles in domain mode 1948752 - CVE-2021-29425 apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6 1965497 - CVE-2021-28170 jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate 1970930 - CVE-2021-3597 undertow: HTTP2SourceChannel fails to write final frame under some circumstances may lead to DoS 1976052 - CVE-2021-3644 wildfly-core: Invalid Sensitivity Classification of Vault Expression 1981407 - CVE-2021-3642 wildfly-elytron: possible timing attack in ScramServer 1991299 - CVE-2021-3690 undertow: buffer leak on incoming websocket PONG message may lead to DoS 6

Trust: 2.79

sources: NVD: CVE-2021-3536 // JVNDB: JVNDB-2021-007113 // CNVD: CNVD-2021-37277 // VULMON: CVE-2021-3536 // PACKETSTORM: 163480 // PACKETSTORM: 163485 // PACKETSTORM: 165294 // PACKETSTORM: 164279 // PACKETSTORM: 164276 // PACKETSTORM: 164275

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-37277

AFFECTED PRODUCTS

vendor:redhatmodel:integration camel kscope:eqversion: -

Trust: 1.0

vendor:redhatmodel:integration camel quarkusscope:eqversion: -

Trust: 1.0

vendor:redhatmodel:build of quarkusscope:eqversion: -

Trust: 1.0

vendor:redhatmodel:wildflyscope:ltversion:23.0.2

Trust: 1.0

vendor:redhatmodel:jboss a-mqscope:eqversion:7

Trust: 1.0

vendor:redhatmodel:data gridscope:eqversion:8.0

Trust: 1.0

vendor:redhatmodel:jboss enterprise application platformscope:eqversion:7.0

Trust: 1.0

vendor:redhatmodel:integration service registryscope:eqversion: -

Trust: 1.0

vendor:redhatmodel:descision managerscope:eqversion:7.0

Trust: 1.0

vendor:レッドハットmodel:integration service registryscope: - version: -

Trust: 0.8

vendor:レッドハットmodel:integration camel kscope: - version: -

Trust: 0.8

vendor:レッドハットmodel:descision managerscope: - version: -

Trust: 0.8

vendor:レッドハットmodel:red hat jboss a-mqscope: - version: -

Trust: 0.8

vendor:レッドハットmodel:jboss enterprise application platformscope: - version: -

Trust: 0.8

vendor:レッドハットmodel:integration camel quarkusscope: - version: -

Trust: 0.8

vendor:レッドハットmodel:wildflyscope: - version: -

Trust: 0.8

vendor:レッドハットmodel:jboss data gridscope: - version: -

Trust: 0.8

vendor:レッドハットmodel:build of quarkusscope: - version: -

Trust: 0.8

vendor:redmodel:hat wildflyscope:ltversion:23.0.2

Trust: 0.6

sources: CNVD: CNVD-2021-37277 // JVNDB: JVNDB-2021-007113 // NVD: CVE-2021-3536

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-3536
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-3536
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-37277
value: LOW

Trust: 0.6

CNNVD: CNNVD-202105-1302
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-3536
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-3536
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-37277
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-3536
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2021-3536
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-37277 // VULMON: CVE-2021-3536 // JVNDB: JVNDB-2021-007113 // CNNVD: CNNVD-202105-1302 // NVD: CVE-2021-3536

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-007113 // NVD: CVE-2021-3536

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202105-1302

TYPE

xss

Trust: 0.8

sources: PACKETSTORM: 163480 // PACKETSTORM: 163485 // CNNVD: CNNVD-202105-1302

PATCH

title:Bug 1948001url:https://bugzilla.redhat.com/show_bug.cgi?id=1948001

Trust: 0.8

title:Patch for Red Hat Wildfly cross-site scripting vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/268076

Trust: 0.6

title:Red Hat Wildfly Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=152209

Trust: 0.6

sources: CNVD: CNVD-2021-37277 // JVNDB: JVNDB-2021-007113 // CNNVD: CNNVD-202105-1302

EXTERNAL IDS

db:NVDid:CVE-2021-3536

Trust: 4.5

db:JVNDBid:JVNDB-2021-007113

Trust: 0.8

db:PACKETSTORMid:164279

Trust: 0.7

db:CNVDid:CNVD-2021-37277

Trust: 0.6

db:AUSCERTid:ESB-2021.2363

Trust: 0.6

db:AUSCERTid:ESB-2021.2416

Trust: 0.6

db:AUSCERTid:ESB-2021.3208

Trust: 0.6

db:AUSCERTid:ESB-2021.4253

Trust: 0.6

db:AUSCERTid:ESB-2021.2572

Trust: 0.6

db:PACKETSTORMid:163713

Trust: 0.6

db:PACKETSTORMid:163489

Trust: 0.6

db:PACKETSTORMid:163517

Trust: 0.6

db:CS-HELPid:SB2021071513

Trust: 0.6

db:CNNVDid:CNNVD-202105-1302

Trust: 0.6

db:VULMONid:CVE-2021-3536

Trust: 0.1

db:PACKETSTORMid:163480

Trust: 0.1

db:PACKETSTORMid:163485

Trust: 0.1

db:PACKETSTORMid:165294

Trust: 0.1

db:PACKETSTORMid:164276

Trust: 0.1

db:PACKETSTORMid:164275

Trust: 0.1

sources: CNVD: CNVD-2021-37277 // VULMON: CVE-2021-3536 // JVNDB: JVNDB-2021-007113 // PACKETSTORM: 163480 // PACKETSTORM: 163485 // PACKETSTORM: 165294 // PACKETSTORM: 164279 // PACKETSTORM: 164276 // PACKETSTORM: 164275 // CNNVD: CNNVD-202105-1302 // NVD: CVE-2021-3536

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2021-3536

Trust: 1.9

url:https://bugzilla.redhat.com/show_bug.cgi?id=1948001

Trust: 1.7

url:https://access.redhat.com/security/cve/cve-2021-3536

Trust: 0.6

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.6

url:https://bugzilla.redhat.com/):

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2021-21409

Trust: 0.6

url:https://access.redhat.com/security/team/contact/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2363

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2572

Trust: 0.6

url:https://packetstormsecurity.com/files/164279/red-hat-security-advisory-2021-3660-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4253

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021071513

Trust: 0.6

url:https://packetstormsecurity.com/files/163489/red-hat-security-advisory-2021-2694-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2416

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3208

Trust: 0.6

url:https://vigilance.fr/vulnerability/wildfly-cross-site-scripting-via-domain-mode-role-creation-35503

Trust: 0.6

url:https://packetstormsecurity.com/files/163517/red-hat-security-advisory-2021-2755-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/163713/red-hat-security-advisory-2021-2965-01.html

Trust: 0.6

url:https://issues.jboss.org/):

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-21409

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-3690

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-28170

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-3597

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-21295

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-21295

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-29425

Trust: 0.4

url:https://access.redhat.com/articles/11258

Trust: 0.3

url:https://access.redhat.com/security/team/key/

Trust: 0.3

url:https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-3644

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-3644

Trust: 0.3

url:https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-3597

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-29425

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-13936

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-3690

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-13936

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-3642

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-3642

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-28170

Trust: 0.3

url:https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/

Trust: 0.2

url:https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=appplatform&downloadtype=securitypatches&version=7.3

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2696

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2692

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-37714

Trust: 0.1

url:https://access.redhat.com/security/vulnerabilities/rhsb-2021-009

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35510

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21341

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-21342

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-21290

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28169

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-17527

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-17521

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3629

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-2875

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28164

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21348

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-21344

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-12415

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-11988

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-9488

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-28491

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30129

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-2875

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30468

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21350

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21290

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21349

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-12415

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28163

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-10744

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26217

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-26259

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21344

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-17527

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-11987

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20218

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-27782

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions&product=jboss.fuse&version=7.10.0

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-37136

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-44228

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-34428

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-2934

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-17521

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27223

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21346

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-22696

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26259

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-15522

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-11987

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21345

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-26217

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-15522

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27218

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-27218

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-10744

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-37137

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35510

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-2934

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21351

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13943

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13943

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21347

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13949

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-21341

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-9488

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21342

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-28491

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23926

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-27223

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27782

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:5134

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-27568

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-11988

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13949

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21343

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-21343

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-20218

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-22118

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3660

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=securitypatches&product=appplatform&version=7.4

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3658

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3656

Trust: 0.1

sources: CNVD: CNVD-2021-37277 // VULMON: CVE-2021-3536 // JVNDB: JVNDB-2021-007113 // PACKETSTORM: 163480 // PACKETSTORM: 163485 // PACKETSTORM: 165294 // PACKETSTORM: 164279 // PACKETSTORM: 164276 // PACKETSTORM: 164275 // CNNVD: CNNVD-202105-1302 // NVD: CVE-2021-3536

CREDITS

Red Hat

Trust: 0.6

sources: PACKETSTORM: 163480 // PACKETSTORM: 163485 // PACKETSTORM: 165294 // PACKETSTORM: 164279 // PACKETSTORM: 164276 // PACKETSTORM: 164275

SOURCES

db:CNVDid:CNVD-2021-37277
db:VULMONid:CVE-2021-3536
db:JVNDBid:JVNDB-2021-007113
db:PACKETSTORMid:163480
db:PACKETSTORMid:163485
db:PACKETSTORMid:165294
db:PACKETSTORMid:164279
db:PACKETSTORMid:164276
db:PACKETSTORMid:164275
db:CNNVDid:CNNVD-202105-1302
db:NVDid:CVE-2021-3536

LAST UPDATE DATE

2024-11-11T23:08:17.913000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-37277date:2021-05-27T00:00:00
db:VULMONid:CVE-2021-3536date:2021-05-26T00:00:00
db:JVNDBid:JVNDB-2021-007113date:2022-02-03T05:20:00
db:CNNVDid:CNNVD-202105-1302date:2021-12-16T00:00:00
db:NVDid:CVE-2021-3536date:2021-05-26T15:02:54.977

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-37277date:2021-05-27T00:00:00
db:VULMONid:CVE-2021-3536date:2021-05-20T00:00:00
db:JVNDBid:JVNDB-2021-007113date:2022-02-03T00:00:00
db:PACKETSTORMid:163480date:2021-07-13T15:14:52
db:PACKETSTORMid:163485date:2021-07-13T15:26:05
db:PACKETSTORMid:165294date:2021-12-15T15:25:47
db:PACKETSTORMid:164279date:2021-09-24T15:46:14
db:PACKETSTORMid:164276date:2021-09-24T15:39:43
db:PACKETSTORMid:164275date:2021-09-24T15:39:14
db:CNNVDid:CNNVD-202105-1302date:2021-05-20T00:00:00
db:NVDid:CVE-2021-3536date:2021-05-20T13:15:07.840