CVE-2021-36377

Fossil before 2.14.2 and 2.15.x before 2.15.2 often skips the hostname check during TLS certificate validation.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fossil-scm:fossil:*:*:*:*:*:*:*:*
cpe:2.3:a:fossil-scm:fossil:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

History

07 Nov 2023, 03:36

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBTRZ5HCOUTIIKJF3T37NORI4P7EVYCY/', 'name': 'FEDORA-2021-8523af7a88', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBTRZ5HCOUTIIKJF3T37NORI4P7EVYCY/ -

Information

Published : 2021-07-12 13:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-36377

Mitre link : CVE-2021-36377

CVE.ORG link : CVE-2021-36377


JSON object : View

Products Affected

fedoraproject

  • fedora

fossil-scm

  • fossil
CWE
CWE-295

Improper Certificate Validation