Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
21 Jun 2024, 19:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
16 Oct 2022, 17:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
References | (GENTOO) https://security.gentoo.org/glsa/202209-02 - Third Party Advisory |
07 Sep 2022, 05:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
10 May 2022, 18:03
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* cpe:2.3:a:oracle:health_sciences_inform_publisher:6.3.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_unified_session_manager:8.2.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_communications_broker:3.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_communications_broker:3.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_session_border_controller:8.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:1.7.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_session_border_controller:9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:1.15.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_unified_session_manager:8.4.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_border_controller:9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:health_sciences_inform_publisher:6.2.1.1:*:*:*:*:*:*:* |
|
References | (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - Patch, Third Party Advisory |
20 Apr 2022, 00:16
Type | Values Removed | Values Added |
---|---|---|
References |
|
31 Mar 2022, 19:45
Type | Values Removed | Values Added |
---|---|---|
References | (CONFIRM) https://www.tenable.com/security/tns-2022-02 - Third Party Advisory | |
References | (MISC) https://www.oracle.com/security-alerts/cpujan2022.html - Patch, Third Party Advisory | |
References | (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf - Third Party Advisory | |
CPE | cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:* cpe:2.3:a:tenable:nessus_network_monitor:*:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:* |
10 Mar 2022, 17:42
Type | Values Removed | Values Added |
---|---|---|
References |
|
07 Feb 2022, 16:16
Type | Values Removed | Values Added |
---|---|---|
References |
|
06 Jan 2022, 09:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
02 Dec 2021, 20:53
Type | Values Removed | Values Added |
---|---|---|
References | (CONFIRM) https://www.tenable.com/security/tns-2021-16 - Third Party Advisory | |
References | (MISC) https://www.oracle.com/security-alerts/cpuoct2021.html - Patch, Third Party Advisory | |
References | (CONFIRM) https://security.netapp.com/advisory/ntap-20211022-0003/ - Third Party Advisory | |
CPE | cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:* cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:* |
22 Oct 2021, 18:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
20 Oct 2021, 11:17
Type | Values Removed | Values Added |
---|---|---|
References |
|
22 Sep 2021, 18:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
31 Aug 2021, 16:37
Type | Values Removed | Values Added |
---|---|---|
CWE | CWE-120 | |
CPE | cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* cpe:2.3:a:netapp:storage_encryption:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:* cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* cpe:2.3:a:netapp:santricity_smi-s_provider:-:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* |
|
References | (CONFIRM) https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46 - Patch, Vendor Advisory | |
References | (CONFIRM) https://www.openssl.org/news/secadv/20210824.txt - Vendor Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2021/08/26/2 - Mailing List, Third Party Advisory | |
References | (CONFIRM) https://security.netapp.com/advisory/ntap-20210827-0010/ - Third Party Advisory | |
References | (DEBIAN) https://www.debian.org/security/2021/dsa-4963 - Third Party Advisory | |
References | (MLIST) https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E - Mailing List, Third Party Advisory | |
References | (MLIST) https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E - Mailing List, Third Party Advisory | |
CVSS |
v2 : v3 : |
v2 : 7.5
v3 : 9.8 |
27 Aug 2021, 07:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
26 Aug 2021, 16:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
26 Aug 2021, 09:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
25 Aug 2021, 10:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
24 Aug 2021, 23:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
24 Aug 2021, 15:19
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Published : 2021-08-24 15:15
Updated : 2024-06-21 19:15
NVD link : CVE-2021-3711
Mitre link : CVE-2021-3711
CVE.ORG link : CVE-2021-3711
JSON object : View
oracle
- mysql_server
- mysql_enterprise_monitor
- enterprise_session_border_controller
- communications_cloud_native_core_security_edge_protection_proxy
- mysql_connectors
- jd_edwards_enterpriseone_tools
- health_sciences_inform_publisher
- communications_cloud_native_core_unified_data_repository
- communications_unified_session_manager
- enterprise_communications_broker
- jd_edwards_world_security
- peoplesoft_enterprise_peopletools
- zfs_storage_appliance_kit
- essbase
- communications_session_border_controller
netapp
- clustered_data_ontap
- santricity_smi-s_provider
- solidfire
- manageability_software_development_kit
- snapcenter
- clustered_data_ontap_antivirus_connector
- oncommand_insight
- active_iq_unified_manager
- storage_encryption
- hci_management_node
- e-series_santricity_os_controller
- oncommand_workflow_automation
debian
- debian_linux
tenable
- nessus_network_monitor
- tenable.sc
openssl
- openssl
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')