CVE-2021-36377

Fossil before 2.14.2 and 2.15.x before 2.15.2 often skips the hostname check during TLS certificate validation.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fossil-scm:fossil:*:*:*:*:*:*:*:*
cpe:2.3:a:fossil-scm:fossil:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

History

07 Nov 2023, 03:36

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBTRZ5HCOUTIIKJF3T37NORI4P7EVYCY/', 'name': 'FEDORA-2021-8523af7a88', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBTRZ5HCOUTIIKJF3T37NORI4P7EVYCY/ -

20 Sep 2021, 12:30

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBTRZ5HCOUTIIKJF3T37NORI4P7EVYCY/ - Mailing List, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

21 Jul 2021, 15:30

Type Values Removed Values Added
CWE CWE-295
References (MISC) https://fossil-scm.org/forum/forumpost/8d367e16f53d93c789d70bd3bf2c9587227bbd5c6a7b8e512cccd79007536036 - (MISC) https://fossil-scm.org/forum/forumpost/8d367e16f53d93c789d70bd3bf2c9587227bbd5c6a7b8e512cccd79007536036 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:a:fossil-scm:fossil:*:*:*:*:*:*:*:*

12 Jul 2021, 13:28

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-12 13:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-36377

Mitre link : CVE-2021-36377

CVE.ORG link : CVE-2021-36377


JSON object : View

Products Affected

fossil-scm

  • fossil

fedoraproject

  • fedora
CWE
CWE-295

Improper Certificate Validation