CVE-2021-3449
Published on: 03/25/2021 12:00:00 AM UTC
Last Modified on: 08/29/2022 08:27:00 PM UTC
Certain versions of Multi-domain Management from Checkpoint contain the following vulnerability:
An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j).
- CVE-2021-3449 has been assigned by
openssl-secur[email protected] to track the vulnerability - currently rated as MEDIUM severity.
- Affected Vendor/Software:
OpenSSL - OpenSSL version Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j)
CVSS3 Score: 5.9 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | HIGH | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | NONE | NONE | HIGH |
CVSS2 Score: 4.3 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | NONE | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
[SECURITY] [DLA 2751-1] postgresql-9.6 security update | lists.debian.org text/html |
![]() |
[SECURITY] Fedora 34 Update: openssl-1.1.1k-1.fc34 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Public KB - SA44845 - OpenSSL Security Advisory CVE-2021-3450 | kb.pulsesecure.net text/html |
![]() |
Oracle Critical Patch Update Advisory - April 2022 | www.oracle.com text/html |
![]() |
April 2021 MySQL Vulnerabilities in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
March 2021 OpenSSL Vulnerabilities in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
Debian -- Security Information -- DSA-4875-1 openssl | www.debian.org Depreciated Link text/html |
![]() |
Oracle Critical Patch Update Advisory - July 2021 | www.oracle.com text/html |
![]() |
git.openssl.org Git - openssl.git/commitdiff | git.openssl.org text/xml |
![]() |
www.openssl.org text/plain |
![]() | |
OpenSSL: Multiple vulnerabilities (GLSA 202103-03) — Gentoo security | security.gentoo.org text/html |
![]() |
Oracle Critical Patch Update Advisory - October 2021 | www.oracle.com text/html |
![]() |
[R1] Nessus Network Monitor 5.13.1 Fixes Multiple Third-party Vulnerabilities - Security Advisory | Tenable® | www.tenable.com text/html |
![]() |
[R1] LCE 6.0.9 Fixes Multiple Third-party Vulnerabilities - Security Advisory | Tenable® | www.tenable.com text/html |
![]() |
cert-portal.siemens.com application/pdf |
![]() | |
security.FreeBSD.org text/plain |
![]() | |
McAfee Security Bulletin - Status and updates for OpenSSL vulnerabilities (CVE-2021-3450 and 2021-3449) | kc.mcafee.com text/html |
![]() |
cert-portal.siemens.com application/pdf |
![]() | |
[R1] Tenable.sc 5.18.0 Fixes One Third-party Vulnerability - Security Advisory | Tenable® | www.tenable.com text/html |
![]() |
oss-security - Re: OpenSSL 1.1.1 CVE-2021-3450 CA certificate check bypass with X509_V_FLAG_X509_STRICT, CVE-2021-3449 NULL pointer deref in signature_algorithms processing | www.openwall.com text/html |
![]() |
Security Advisory | psirt.global.sonicwall.com text/html |
![]() |
[R1] Nessus 8.13.2 Fixes Multiple Third-party Vulnerabilities - Security Advisory | Tenable® | www.tenable.com text/html |
![]() |
oss-security - OpenSSL 1.1.1 CVE-2021-3450 CA certificate check bypass with X509_V_FLAG_X509_STRICT, CVE-2021-3449 NULL pointer deref in signature_algorithms processing | www.openwall.com text/html |
![]() |
oss-security - Re: OpenSSL 1.1.1 CVE-2021-3450 CA certificate check bypass with X509_V_FLAG_X509_STRICT, CVE-2021-3449 NULL pointer deref in signature_algorithms processing | www.openwall.com text/html |
![]() |
Oracle Critical Patch Update Advisory - July 2022 | www.oracle.com text/html |
![]() |
Oracle Critical Patch Update Advisory - April 2021 | www.oracle.com text/html |
![]() |
oss-security - Re: OpenSSL 1.1.1 CVE-2021-3450 CA certificate check bypass with X509_V_FLAG_X509_STRICT, CVE-2021-3449 NULL pointer deref in signature_algorithms processing | www.openwall.com text/html |
![]() |
Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2021 | tools.cisco.com text/html |
![]() |
Related QID Numbers
- 159128 Oracle Enterprise Linux Security Update for openssl (ELSA-2021-1024)
- 159138 Oracle Enterprise Linux Security Update for openssl (ELSA-2021-9151)
- 174844 SUSE Enterprise Linux Security update for openssl-1_1 (SUSE-SU-2021:0954-1)
- 174845 Software and Systems Development (SUSE) Enterprise Linux Security Update for Open Secure Sockets Layer (OpenSSL-1_1) (SUSE-SU-2021:0955-1)
- 174863 SUSE Enterprise Linux Security update for openssl-1_1 (SUSE-SU-2021:0954-1)
- 174864 Software and Systems Development (SUSE) Enterprise Linux Security Update for Open Secure Sockets Layer (OpenSSL-1_1) (SUSE-SU-2021:0955-1)
- 178486 Debian Security Update for openssl (DSA 4875-1)
- 178849 Debian Security Update for postgresql-9.6 (DLA 2751-1)
- 179511 Debian Security Update for Open Secure Sockets Layer (OpenSSL) (CVE-2021-3449)
- 198310 Ubuntu Security Notification for Openssl Vulnerability (USN-4891-1)
- 198458 Ubuntu Security Notification for PostgreSQL vulnerabilities (USN-5038-1)
- 20221 Oracle MySQL April 2021 Critical Patch Update (CPUAPR2021)
- 239185 Red Hat Update for openssl (RHSA-2021:1024)
- 239201 Red Hat Update for openssl (RHSA-2021:1131)
- 239247 Red Hat Update for Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP7 (RHSA-2021:1199)
- 239249 Red Hat Update for openssl (RHSA-2021:1063)
- 239730 Red Hat Update for red hat jboss web server 5.4.2 (RHSA-2021:1195)
- 239739 Red Hat Update for red hat jboss web server 3.1 service pack 12 (RHSA-2021:1202)
- 281398 Fedora Security Update for Open Secure Sockets Layer (OpenSSL) (FEDORA-2021-cbf14ab8f9)
- 296053 Oracle Solaris 11.4 Support Repository Update (SRU) 35.94.4 Missing (CPUJUL2021)
- 296059 Oracle Solaris 11.4 Support Repository Update (SRU) 36.0.1.101.2 Missing (CPUJUL2021)
- 296060 Oracle Solaris 11.4 Support Repository Update (SRU) 37.0.1.101.1 Missing (CPUJUL2021)
- 316994 Cisco Internetwork Operating System (IOS-XE) Vulnerability in Open Secure Sockets Layer (OpenSSL) Affecting Cisco Products (cisco-sa-openssl-2021-GHY28dJd)
- 316995 Cisco Nexus Operating System (NX-OS) Vulnerability in Open Secure Sockets Layer (OpenSSL) Affecting Cisco Products (cisco-sa-openssl-2021-GHY28dJd)
- 316996 Cisco Web Security Appliance Vulnerability in Open Secure Sockets Layer (OpenSSL) Affecting Cisco Products (cisco-sa-openssl-2021-GHY28dJd)
- 352258 Amazon Linux Security Advisory for openssl11: ALAS2-2021-1622
- 375559 Python Open Secure Sockets Layer (OpenSSL) Library Vulnerability
- 375772 PostgreSQL Have Multiple Vulnerabilities
- 376409 Abyss Web Server Secure Sockets Layer (SSL)/Transport Layer Security (TLS) Engine Vulnerability
- 377109 Alibaba Cloud Linux Security Update for Open Secure Sockets Layer (OpenSSL) (ALINUX3-SA-2021:0021)
- 38837 OpenSSL Security Update (OpenSSL Security Advisory 20210325)
- 500498 Alpine Linux Security Update for Open Secure Sockets Layer (OpenSSL)
- 500566 Alpine Linux Security Update for Open Secure Sockets Layer (OpenSSL)
- 500765 Alpine Linux Security Update for openssl
- 501165 Alpine Linux Security Update for openssl
- 501694 Alpine Linux Security Update for synapse
- 501984 Alpine Linux Security Update for Open Secure Sockets Layer3 (OpenSSL3)
- 502903 Alpine Linux Security Update for openssl1.1-compat
- 591311 Bosch Rexroth PRA-ES8P2S Ethernet-Switch Multiple Vulnerabilities (BOSCH-SA-247053-BT)
- 670414 EulerOS Security Update for Open Secure Sockets Layer (OpenSSL) (EulerOS-SA-2021-1985)
- 670437 EulerOS Security Update for Open Secure Sockets Layer (OpenSSL) (EulerOS-SA-2021-2063)
- 670448 EulerOS Security Update for Open Secure Sockets Layer (OpenSSL) (EulerOS-SA-2021-2052)
- 670470 EulerOS Security Update for openssl1.1.1d (EulerOS-SA-2021-2225)
- 670877 EulerOS Security Update for Open Secure Sockets Layer (OpenSSL) (EulerOS-SA-2021-1985)
- 673098 EulerOS Security Update for Open Secure Sockets Layer (OpenSSL)111d (EulerOS-SA-2023-2183)
- 690151 Free Berkeley Software Distribution (FreeBSD) Security Update for mysql (56ba4513-a1be-11eb-9072-d4c9ef517024)
- 690183 Free Berkeley Software Distribution (FreeBSD) Security Update for node.js (c0c1834c-9761-11eb-acfd-0022489ad614)
- 690185 Free Berkeley Software Distribution (FreeBSD) Security Update for Open Secure Sockets Layer (OpenSSL) (5a668ab3-8d86-11eb-b8d6-d4c9ef517024)
- 710009 Gentoo Linux OpenSSL Multiple Vulnerabilities (GLSA 202103-03)
- 730135 Cisco Prime Infrastructure Denial of Service (DoS) Vulnerability in Open Secure Sockets Layer (OpenSSL) Affecting Cisco Products (cisco-sa-openssl-2021-GHY28dJd)
- 730140 IBM MQ Appliance OpenSSL Vulnerability (6463293)
- 730214 Abyss Web Server Secure Socket Layer (SSL)/Transport Layer Security (TLS) Engine Vulnerability
- 730228 McAfee Web Gateway Multiple Vulnerabilities (WP-3445, WP-3483, WP-3527, WP-3528, WP-3547, WP-3584,WP-3589,WP-3611)
- 750293 OpenSUSE Security Update for openssl-1_1 (openSUSE-SU-2021:0476-1)
- 750833 OpenSUSE Security Update for nodejs12 (openSUSE-SU-2021:2327-1)
- 750837 SUSE Enterprise Linux Security Update for nodejs10 (SUSE-SU-2021:2353-1)
- 750840 OpenSUSE Security Update for nodejs10 (openSUSE-SU-2021:2353-1)
- 750858 OpenSUSE Security Update for nodejs10 (openSUSE-SU-2021:1061-1)
- 750859 OpenSUSE Security Update for nodejs12 (openSUSE-SU-2021:1059-1)
- 91783 IBM Integration Bus and IBM App Connect Enterprise Open Secure Sockets Layer (OpenSSL) Multiple Vulnerabilities (6466315)
- 91784 IBM Integration Bus and IBM App Connect Enterprise Node.js Multiple Vulnerabilities (6467639)
- 91822 Microsoft Visual Studio Security Update for October 2021
- 940369 AlmaLinux Security Update for Open Secure Sockets Layer (OpenSSL) (ALSA-2021:1024)
- 960860 Rocky Linux Security Update for Open Secure Sockets Layer (OpenSSL) (RLSA-2021:1024)
Exploit/POC from Github
This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file i…
Known Affected Configurations (CPE V2.3)
- cpe:2.3:h:checkpoint:multi-domain_management:-:*:*:*:*:*:*:*:
- cpe:2.3:o:checkpoint:multi-domain_management_firmware:r80.40:*:*:*:*:*:*:*:
- cpe:2.3:o:checkpoint:multi-domain_management_firmware:r81:*:*:*:*:*:*:*:
- cpe:2.3:h:checkpoint:quantum_security_gateway:-:*:*:*:*:*:*:*:
- cpe:2.3:o:checkpoint:quantum_security_gateway_firmware:r80.40:*:*:*:*:*:*:*:
- cpe:2.3:o:checkpoint:quantum_security_gateway_firmware:r81:*:*:*:*:*:*:*:
- cpe:2.3:h:checkpoint:quantum_security_management:-:*:*:*:*:*:*:*:
- cpe:2.3:o:checkpoint:quantum_security_management_firmware:r80.40:*:*:*:*:*:*:*:
- cpe:2.3:o:checkpoint:quantum_security_management_firmware:r81:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
- cpe:2.3:o:freebsd:freebsd:12.2:-:*:*:*:*:*:*:
- cpe:2.3:o:freebsd:freebsd:12.2:p1:*:*:*:*:*:*:
- cpe:2.3:o:freebsd:freebsd:12.2:p2:*:*:*:*:*:*:
- cpe:2.3:a:mcafee:web_gateway:10.1.1:*:*:*:*:*:*:*:
- cpe:2.3:a:mcafee:web_gateway:8.2.19:*:*:*:*:*:*:*:
- cpe:2.3:a:mcafee:web_gateway:9.2.10:*:*:*:*:*:*:*:
- cpe:2.3:a:mcafee:web_gateway_cloud_service:10.1.1:*:*:*:*:*:*:*:
- cpe:2.3:a:mcafee:web_gateway_cloud_service:8.2.19:*:*:*:*:*:*:*:
- cpe:2.3:a:mcafee:web_gateway_cloud_service:9.2.10:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*:
- cpe:2.3:a:netapp:cloud_volumes_ontap_mediator:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:santricity_smi-s_provider:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:santricity_smi-s_provider:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:santricity_smi-s_provider_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:storagegrid:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:storagegrid_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*:
- cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*:
- cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*:
- cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*:
- cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*:
- cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*:
- cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_communications_policy_management:12.6.0.0.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:enterprise_manager_for_storage_management:13.4.0.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:essbase:21.2:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:graalvm:19.3.5:*:*:*:enterprise:*:*:*:
- cpe:2.3:a:oracle:graalvm:20.3.1.2:*:*:*:enterprise:*:*:*:
- cpe:2.3:a:oracle:graalvm:21.0.0.2:*:*:*:enterprise:*:*:*:
- cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:primavera_unifier:19.12:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:primavera_unifier:20.12:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:primavera_unifier:21.12:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:secure_backup:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:secure_global_desktop:5.6:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:ruggedcom_rcm1224:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:ruggedcom_rcm1224_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_lpe9403:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_lpe9403_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_m-800:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_m-800_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_s602:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_s602_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_s612:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_s612_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_s615:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_s623:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_s623_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_s627-2m:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_s627-2m_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_sc-600:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_sc-600_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_w1700:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_w1700_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_w700:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_w700_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_xb-200:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_xb-200_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_xc-200:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_xc-200_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_xf-200ba:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_xf-200ba_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_xm-400:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_xm-400_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_xp-200:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_xp-200_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_xr-300wg:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_xr-300wg_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_xr524-8c:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_xr524-8c_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_xr526-8c:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_xr526-8c_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_xr528-6m:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_xr528-6m_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:scalance_xr552-12:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:scalance_xr552-12_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_cloud_connect_7:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_cloud_connect_7_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_cloud_connect_7_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_cp_1242-7_gprs_v2:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_cp_1242-7_gprs_v2_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_cp_1242-7_gprs_v2_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_hmi_basic_panels_2nd_generation:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_hmi_basic_panels_2nd_generation_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_hmi_comfort_outdoor_panels:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_hmi_comfort_outdoor_panels_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:a:siemens:simatic_logon:*:*:*:*:*:*:*:*:
- cpe:2.3:a:siemens:simatic_logon:1.5:sp3_update_1:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_mv500:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_mv500_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_net_cp1243-7_lte_eu:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_net_cp1243-7_lte_eu_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_net_cp1243-7_lte_us:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_net_cp1243-7_lte_us_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_net_cp_1243-1:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_net_cp_1243-1_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_net_cp_1243-8_irc:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_net_cp_1243-8_irc_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_net_cp_1542sp-1_irc:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_net_cp_1542sp-1_irc_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_net_cp_1543-1:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_net_cp_1543-1_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_net_cp_1543sp-1:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_net_cp_1543sp-1_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_net_cp_1545-1:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_net_cp_1545-1_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_pcs_7_telecontrol:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_pcs_7_telecontrol_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_pcs_neo:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_pcs_neo_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_pdm:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_pdm_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_process_historian_opc_ua_server:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_process_historian_opc_ua_server_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_rf166c:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_rf166c_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_rf185c:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_rf185c_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_rf186c:-:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_rf186ci:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_rf186ci_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_rf186c_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_rf188c:-:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_rf188ci:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_rf188ci_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_rf188c_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_rf360r:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_rf360r_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_s7-1200_cpu_1211c:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_s7-1200_cpu_1211c_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_s7-1200_cpu_1212c:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_s7-1200_cpu_1212c_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_s7-1200_cpu_1212fc:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_s7-1200_cpu_1212fc_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_s7-1200_cpu_1214c:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_s7-1200_cpu_1214c_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_s7-1200_cpu_1214_fc:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_s7-1200_cpu_1214_fc_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_s7-1200_cpu_1215c:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_s7-1200_cpu_1215c_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_s7-1200_cpu_1215_fc:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_s7-1200_cpu_1215_fc_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_s7-1200_cpu_1217c:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_s7-1200_cpu_1217c_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:simatic_s7-1500_cpu_1518-4_pn\/dp_mfp:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:simatic_s7-1500_cpu_1518-4_pn\/dp_mfp_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:a:siemens:simatic_wincc_runtime_advanced:*:*:*:*:*:*:*:*:
- cpe:2.3:a:siemens:simatic_wincc_telecontrol:-:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:sinamics_connect_300:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:sinamics_connect_300_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*:
- cpe:2.3:a:siemens:sinec_infrastructure_network_services:1.0.1.1:*:*:*:*:*:*:*:
- cpe:2.3:a:siemens:sinec_nms:1.0:-:*:*:*:*:*:*:
- cpe:2.3:a:siemens:sinec_nms:1.0:sp1:*:*:*:*:*:*:
- cpe:2.3:a:siemens:sinec_pni:-:*:*:*:*:*:*:*:
- cpe:2.3:a:siemens:sinema_server:14.0:-:*:*:*:*:*:*:
- cpe:2.3:a:siemens:sinema_server:14.0:sp1:*:*:*:*:*:*:
- cpe:2.3:a:siemens:sinema_server:14.0:sp2:*:*:*:*:*:*:
- cpe:2.3:a:siemens:sinema_server:14.0:sp2_update1:*:*:*:*:*:*:
- cpe:2.3:a:siemens:sinema_server:14.0:sp2_update2:*:*:*:*:*:*:
- cpe:2.3:a:siemens:sinumerik_opc_ua_server:*:*:*:*:*:*:*:*:
- cpe:2.3:a:siemens:tia_administrator:*:*:*:*:*:*:*:*:
- cpe:2.3:h:siemens:tim_1531_irc:-:*:*:*:*:*:*:*:
- cpe:2.3:o:siemens:tim_1531_irc_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:a:sonicwall:capture_client:3.5:*:*:*:*:*:*:*:
- cpe:2.3:h:sonicwall:sma100:-:*:*:*:*:*:*:*:
- cpe:2.3:o:sonicwall:sma100_firmware:*:*:*:*:*:*:*:*:
- cpe:2.3:o:sonicwall:sonicos:7.0.1.0:*:*:*:*:*:*:*:
- cpe:2.3:a:tenable:log_correlation_engine:*:*:*:*:*:*:*:*:
- cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*:
- cpe:2.3:a:tenable:nessus_network_monitor:5.11.0:*:*:*:*:*:*:*:
- cpe:2.3:a:tenable:nessus_network_monitor:5.11.1:*:*:*:*:*:*:*:
- cpe:2.3:a:tenable:nessus_network_monitor:5.12.0:*:*:*:*:*:*:*:
- cpe:2.3:a:tenable:nessus_network_monitor:5.12.1:*:*:*:*:*:*:*:
- cpe:2.3:a:tenable:nessus_network_monitor:5.13.0:*:*:*:*:*:*:*:
- cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:*:
- cpe:2.3:o:windriver:linux:-:*:*:*:cd:*:*:*:
- cpe:2.3:o:windriver:linux:17.0:*:*:*:lts:*:*:*:
- cpe:2.3:o:windriver:linux:18.0:*:*:*:lts:*:*:*:
- cpe:2.3:o:windriver:linux:19.0:*:*:*:lts:*:*:*:
Discovery Credit
Peter Kästle (Nokia) and Samuel Sapalski (Nokia)
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
OpenSSLの脆弱性(CVE-2021-3450、CVE-2021-3449)に関する注意喚起 jpcert.or.jp/at/2021/at2100… @jpcert | 2021-03-31 23:32:07 |
![]() |
It's new to me that WatchGuard has a protection/signature/rule for the vulnerability CVE-2021-3449.… twitter.com/i/web/status/1… | 2021-04-01 19:02:02 |
![]() |
It is the first time for me to know a protection/signature/rule for the vulnerability CVE-2021-3449. #Satzui3fx7tuvo | 2021-04-01 19:02:02 |
![]() |
6 new OPEN, 43 new PRO (6 + 37). DriverPack, CVE-2021-3449, Cobalt Strike, Various Android/Agent.BQ, AsyncRAT, Win3… twitter.com/i/web/status/1… | 2021-04-02 02:11:44 |
![]() |
It's new to me that proofpoint has a protection/signature/rule for the vulnerability CVE-2021-3449.… twitter.com/i/web/status/1… | 2021-04-02 05:02:00 |
![]() |
I know one more IPS that has a protection/signature/rule for the vulnerability CVE-2021-3449. ipssignatures.appspot.com/?cve=CVE-2021-… #Satzui3fx7tuvo | 2021-04-02 05:02:00 |
![]() |
GitHub Trending Archive, 31 Mar 2021, Go. open-telemetry/opentelemetry-go-contrib, terorie/cve-2021-3449, Tylous/Li… twitter.com/i/web/status/1… | 2021-04-02 05:30:10 |
![]() |
先日のOpenSSLの脆弱性(CVE-2021-3449、CVE-2021-3450)対応 [R1] Nessus 8.13.2 Fixes Multiple Third-party Vulnerabilities - Secu… twitter.com/i/web/status/1… | 2021-04-05 10:44:01 |
![]() |
[Imbauan Keamanan] Kerentanan Openssl CVE-2021-3449 dan CVE-2021-2450 Update informasi selengkapnya di: idsirtii.or.id/peringatan/bac… | 2021-04-05 10:58:14 |
![]() |
* OpenSSLの脆弱性(CVE-2021-3450、CVE-2021-3449)の注意喚起のはなしと脆弱性情報の集め方対処のしかた * 「engage」と「yukiyama」画像に関する不具合と不正アクセスについて * Fac… twitter.com/i/web/status/1… | 2021-04-05 14:55:31 |
![]() |
OpenSSL advisory [High severity] CVE-2021-3449 cybermaterial.com/openssl-adviso… #Alerts #OpenSSL #Alerts https://t.co/vfALITO3i1 | 2021-04-06 01:00:12 |
![]() |
Hier mal ein kurzes Update zur allgemeinen IT-Security Lage: | 2021-04-06 12:29:04 |
![]() |
Multiple Vulnerabilities in OpenSSL [CVE-2021-3450 and CVE-2021-3449] systemtek.co.uk/2021/04/multip… | 2021-04-09 15:33:06 |
![]() |
Multiple Vulnerabilities in OpenSSL [CVE-2021-3450 and CVE-2021-3449] systemtek.co.uk/2021/04/multip… | 2021-04-09 15:33:06 |
![]() |
更新しておいた。『OpenSSLがCVE-2021-3449およびCVE-2021-3450の修正を含む1.1.1kにアップデートされた』 / Python 3.9.4および3.8.9リリース、複数の脆弱性を修正 | TECH+ news.mynavi.jp/article/202104… | 2021-04-10 07:25:00 |
![]() |
Los CVE mas usados en este ultimo mes ... (CVE-2021-3449 OpenSSL <1.1.1k DoS exploit) esta ganando adeptos estes ul… twitter.com/i/web/status/1… | 2021-04-13 14:11:39 |
![]() |
The vuln CVE-2021-3449 has a tweet created 0 days ago and retweeted 10 times. twitter.com/t31m0/status/1… #pow1rtrtwwcve | 2021-04-14 13:06:01 |
![]() |
terorie / cve-2021-3449: CVE-2021-3449 OpenSSL denial-of-service exploit ??? github.com/terorie/cve-20… #golang | 2021-04-27 02:27:42 |
![]() |
Fixed CVE-2021-3444, CVE-2021-3449, CVE-2021-3450, CVE-2021-3492, CVE-2021-3493, and CVE-2021-29154 on the Ubuntu o… twitter.com/i/web/status/1… | 2021-05-05 19:33:55 |
![]() |
Fixed CVE-2021-3444, CVE-2021-3449, CVE-2021-3450, CVE-2021-3492, CVE-2021-3493, and CVE-2021-29154 on the Ubuntu o… twitter.com/i/web/status/1… | 2021-05-05 19:34:20 |
![]() |
Fixed CVE-2021-3444, CVE-2021-3449, CVE-2021-3450, CVE-2021-3492, CVE-2021-3493, and CVE-2021-29154 on the Ubuntu o… twitter.com/i/web/status/1… | 2021-05-05 19:34:45 |
![]() |
OpenSSL advisory [High severity] CVE-2021-3449 cybermaterial.com/openssl-adviso… #cybersecurity #infosec #malware… twitter.com/i/web/status/1… | 2021-05-12 03:30:13 |
![]() |
GitHub - terorie/cve-2021-3449: CVE-2021-3449 OpenSSL denial-of-service exploit ??? github.com/terorie/cve-20… | 2021-05-18 06:26:39 |
![]() |
OpenSSL advisory [High severity] CVE-2021-3449 cybermaterial.com/openssl-adviso… #cybersecurity #infosec #malware #cybermaterial #ransomware | 2021-05-20 18:51:16 |
![]() |
terorie / cve-2021-3449: CVE-2021-3449 OpenSSL denial-of-service exploit ??? github.com/terorie/cve-20… #golang | 2021-05-27 02:43:29 |
![]() |
cve-2021-3449 - CVE-2021-3449 OpenSSL denial-of-service exploit ??? github.com/terorie/cve-20… | 2021-05-27 03:12:04 |
![]() |
Check Point Software Technologies, Ltd. has released a patch for an OpenSSL CVE-2021-3449 vulnerability where a TLS… twitter.com/i/web/status/1… | 2021-06-03 10:12:44 |
![]() |
OpenSSL advisory [High severity] CVE-2021-3449 cybermaterial.com/openssl-adviso… #cybersecurity #infosec #malware… twitter.com/i/web/status/1… | 2021-06-06 04:59:42 |
![]() |
Voxel Firmware updated to version 9.2.5.2.12SF-HW (RBK50) | 2021-04-27 19:00:40 |
![]() |
March 21, 2023 GCP release notes | 2023-03-22 01:00:07 |
![]() |
March 24, 2023 GCP release notes | 2023-03-25 01:00:08 |
![]() |
April 03, 2023 GCP release notes | 2023-04-04 01:00:20 |
![]() |
April 11, 2023 GCP release notes | 2023-04-12 01:00:28 |
![]() |
May 02, 2023 GCP release notes | 2023-05-03 01:00:28 |