var-202107-1672
Vulnerability from variot

ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer. F5 Networks of nginx Products from other vendors contain vulnerabilities related to certificate validation.Information may be obtained and information may be tampered with. (CVE-2020-11724). ========================================================================== Ubuntu Security Notice USN-5371-2 April 28, 2022

nginx vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 22.04 LTS

Summary:

nginx could be made to redirect network traffic.

Software Description: - nginx: small, powerful, scalable web/proxy server

Details:

USN-5371-1 fixed several vulnerabilities in nginx. This update provides the fix for CVE-2021-3618 for Ubuntu 22.04 LTS.

Original advisory details:

It was discovered that nginx Lua module mishandled certain inputs. An attacker could possibly use this issue to perform an HTTP Request Smuggling attack. This issue only affects Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-11724)

It was discovered that nginx Lua module mishandled certain inputs. An attacker could possibly use this issue to disclose sensitive information. This issue only affects Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-36309)

It was discovered that nginx mishandled the use of compatible certificates among multiple encryption protocols. (CVE-2021-3618)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 22.04 LTS: nginx-core 1.18.0-6ubuntu14.1 nginx-extras 1.18.0-6ubuntu14.1 nginx-light 1.18.0-6ubuntu14.1

In general, a standard system update will make all the necessary changes.

References: https://ubuntu.com/security/notices/USN-5371-2 https://ubuntu.com/security/notices/USN-5371-1 CVE-2021-3618

Package Information: https://launchpad.net/ubuntu/+source/nginx/1.18.0-6ubuntu14.1

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202107-1672",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "vsftpd",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "vsftpd",
        "version": "3.0.4"
      },
      {
        "model": "sendmail",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "sendmail",
        "version": "8.17"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "33"
      },
      {
        "model": "nginx",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "1.21.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "10.0"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "35"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "34"
      },
      {
        "model": "vsftpd",
        "scope": null,
        "trust": 0.8,
        "vendor": "vsftpd",
        "version": null
      },
      {
        "model": "nginx",
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "fedora",
        "scope": null,
        "trust": 0.8,
        "vendor": "fedora",
        "version": null
      },
      {
        "model": "gnu/linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "debian",
        "version": null
      },
      {
        "model": "sendmail",
        "scope": null,
        "trust": 0.8,
        "vendor": "sendmail consortium",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019676"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3618"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.21.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.17",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:vsftpd_project:vsftpd:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.0.4",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-3618"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "166709"
      },
      {
        "db": "PACKETSTORM",
        "id": "168672"
      },
      {
        "db": "PACKETSTORM",
        "id": "166888"
      },
      {
        "db": "PACKETSTORM",
        "id": "174729"
      }
    ],
    "trust": 0.4
  },
  "cve": "CVE-2021-3618",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2021-3618",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-395783",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.2,
            "impactScore": 5.2,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 7.4,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2021-3618",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-3618",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202107-216",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-395783",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-3618",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-395783"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3618"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019676"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3618"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202107-216"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim\u0027s traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer. F5 Networks of nginx Products from other vendors contain vulnerabilities related to certificate validation.Information may be obtained and information may be tampered with. (CVE-2020-11724). ==========================================================================\nUbuntu Security Notice USN-5371-2\nApril 28, 2022\n\nnginx vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 22.04 LTS\n\nSummary:\n\nnginx could be made to redirect network traffic. \n\nSoftware Description:\n- nginx: small, powerful, scalable web/proxy server\n\nDetails:\n\nUSN-5371-1 fixed several vulnerabilities in nginx. \nThis update provides the fix for CVE-2021-3618 for Ubuntu 22.04 LTS. \n\nOriginal advisory details:\n\n  It was discovered that nginx Lua module mishandled certain inputs. \n  An attacker could possibly use this issue to perform an HTTP Request\n  Smuggling attack. This issue only affects Ubuntu 18.04 LTS and\n  Ubuntu 20.04 LTS. (CVE-2020-11724)\n\n  It was discovered that nginx Lua module mishandled certain inputs. \n  An attacker could possibly use this issue to disclose sensitive\n  information. This issue only affects Ubuntu 18.04 LTS and\n  Ubuntu 20.04 LTS. (CVE-2020-36309)\n\n  It was discovered that nginx mishandled the use of\n  compatible certificates among multiple encryption protocols. \n  (CVE-2021-3618)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 22.04 LTS:\n   nginx-core                      1.18.0-6ubuntu14.1\n   nginx-extras                    1.18.0-6ubuntu14.1\n   nginx-light                     1.18.0-6ubuntu14.1\n\nIn general, a standard system update will make all the necessary changes. \n\nReferences:\n   https://ubuntu.com/security/notices/USN-5371-2\n   https://ubuntu.com/security/notices/USN-5371-1\n   CVE-2021-3618\n\nPackage Information:\n   https://launchpad.net/ubuntu/+source/nginx/1.18.0-6ubuntu14.1\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-3618"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019676"
      },
      {
        "db": "VULHUB",
        "id": "VHN-395783"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3618"
      },
      {
        "db": "PACKETSTORM",
        "id": "166709"
      },
      {
        "db": "PACKETSTORM",
        "id": "168672"
      },
      {
        "db": "PACKETSTORM",
        "id": "166888"
      },
      {
        "db": "PACKETSTORM",
        "id": "174729"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-3618",
        "trust": 3.8
      },
      {
        "db": "PACKETSTORM",
        "id": "168672",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019676",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "166709",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "166888",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.6109",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1628",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.6139",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022042817",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022010906",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022041422",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202107-216",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-395783",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3618",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "174729",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-395783"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3618"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019676"
      },
      {
        "db": "PACKETSTORM",
        "id": "166709"
      },
      {
        "db": "PACKETSTORM",
        "id": "168672"
      },
      {
        "db": "PACKETSTORM",
        "id": "166888"
      },
      {
        "db": "PACKETSTORM",
        "id": "174729"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3618"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202107-216"
      }
    ]
  },
  "id": "VAR-202107-1672",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-395783"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T10:58:31.706000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top\u00a0Page",
        "trust": 0.8,
        "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00031.html"
      },
      {
        "title": "nginx Security vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=155955"
      },
      {
        "title": "Ubuntu Security Notice: USN-5371-3: nginx vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5371-3"
      },
      {
        "title": "Debian CVElist Bug Report Logs: nginx: CVE-2021-3618",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=ef1074892d0995f0a511641c443018df"
      },
      {
        "title": "Ubuntu Security Notice: USN-5371-2: nginx vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5371-2"
      },
      {
        "title": "Ubuntu Security Notice: USN-5371-1: nginx vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5371-1"
      },
      {
        "title": "Amazon Linux 2: ALASNGINX1-2023-002",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alasnginx1-2023-002"
      },
      {
        "title": "Red Hat: CVE-2021-3618",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2021-3618"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2021-3618 log"
      },
      {
        "title": "Amazon Linux 2022: ALAS2022-2022-172",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2022\u0026qid=alas2022-2022-172"
      },
      {
        "title": "Amazon Linux 2022: ALAS2022-2022-132",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2022\u0026qid=alas2022-2022-132"
      },
      {
        "title": "Amazon Linux 2022: ALAS2022-2022-171",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2022\u0026qid=alas2022-2022-171"
      },
      {
        "title": "Amazon Linux 2022: ALAS2022-2022-136",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2022\u0026qid=alas2022-2022-136"
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/live-hack-cve/cve-2021-3618 "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-3618"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019676"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202107-216"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-295",
        "trust": 1.1
      },
      {
        "problemtype": "Illegal certificate verification (CWE-295) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-395783"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019676"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3618"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "https://alpaca-attack.com/"
      },
      {
        "trust": 1.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975623"
      },
      {
        "trust": 1.8,
        "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00031.html"
      },
      {
        "trust": 1.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3618"
      },
      {
        "trust": 0.6,
        "url": "https://ubuntu.com/security/cve-2021-3618"
      },
      {
        "trust": 0.6,
        "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329"
      },
      {
        "trust": 0.6,
        "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328"
      },
      {
        "trust": 0.6,
        "url": "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a"
      },
      {
        "trust": 0.6,
        "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022010906"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/6489853"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022041422"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/nginx-man-in-the-middle-via-the-tls-extension-alpn-35818"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/168672/ubuntu-security-notice-usn-5371-3.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/6514817"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2021-3618/"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022042817"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166709/ubuntu-security-notice-usn-5371-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1628"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.6109"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166888/ubuntu-security-notice-usn-5371-2.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.6139"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36309"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11724"
      },
      {
        "trust": 0.3,
        "url": "https://ubuntu.com/security/notices/usn-5371-1"
      },
      {
        "trust": 0.2,
        "url": "https://ubuntu.com/security/notices/usn-5371-3"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/295.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/live-hack-cve/cve-2021-3618"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/nginx/1.18.0-0ubuntu1.3"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/nginx/1.18.0-6ubuntu11.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/nginx/1.14.0-0ubuntu1.10"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/nginx/1.18.0-6ubuntu14.1"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5371-2"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-6379-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/vsftpd/3.0.5-0ubuntu0.20.04.1"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-395783"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3618"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019676"
      },
      {
        "db": "PACKETSTORM",
        "id": "166709"
      },
      {
        "db": "PACKETSTORM",
        "id": "168672"
      },
      {
        "db": "PACKETSTORM",
        "id": "166888"
      },
      {
        "db": "PACKETSTORM",
        "id": "174729"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3618"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202107-216"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-395783"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3618"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019676"
      },
      {
        "db": "PACKETSTORM",
        "id": "166709"
      },
      {
        "db": "PACKETSTORM",
        "id": "168672"
      },
      {
        "db": "PACKETSTORM",
        "id": "166888"
      },
      {
        "db": "PACKETSTORM",
        "id": "174729"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3618"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202107-216"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-395783"
      },
      {
        "date": "2022-03-23T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-3618"
      },
      {
        "date": "2023-08-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-019676"
      },
      {
        "date": "2022-04-13T15:03:13",
        "db": "PACKETSTORM",
        "id": "166709"
      },
      {
        "date": "2022-10-10T16:13:35",
        "db": "PACKETSTORM",
        "id": "168672"
      },
      {
        "date": "2022-04-28T15:18:16",
        "db": "PACKETSTORM",
        "id": "166888"
      },
      {
        "date": "2023-09-19T15:23:43",
        "db": "PACKETSTORM",
        "id": "174729"
      },
      {
        "date": "2022-03-23T20:15:09.833000",
        "db": "NVD",
        "id": "CVE-2021-3618"
      },
      {
        "date": "2021-07-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202107-216"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-395783"
      },
      {
        "date": "2023-02-09T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-3618"
      },
      {
        "date": "2023-08-10T07:42:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-019676"
      },
      {
        "date": "2023-02-09T02:03:34.457000",
        "db": "NVD",
        "id": "CVE-2021-3618"
      },
      {
        "date": "2023-05-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202107-216"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "168672"
      },
      {
        "db": "PACKETSTORM",
        "id": "174729"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202107-216"
      }
    ],
    "trust": 0.8
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "F5\u00a0Networks\u00a0 of \u00a0nginx\u00a0 Vulnerability related to certificate verification in products of multiple vendors",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019676"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "trust management problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202107-216"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...