Search for vulnerabilities
Vulnerability details: VCID-naz4-k1th-aaad
Vulnerability ID VCID-naz4-k1th-aaad
Aliases CVE-2021-3618
Summary ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer.
Status Published
Exploitability 0.5
Weighted Severity 6.7
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.4 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3618.json
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00236 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00236 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00236 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00236 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00236 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00236 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.0045 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00562 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00562 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00562 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00562 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00562 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00562 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00562 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00562 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00562 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00562 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00562 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00562 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00562 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00562 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
epss 0.01809 https://api.first.org/data/v1/epss?cve=CVE-2021-3618
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1975623
cvssv3.1 7.4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.8 https://nvd.nist.gov/vuln/detail/CVE-2021-3618
cvssv3 7.4 https://nvd.nist.gov/vuln/detail/CVE-2021-3618
cvssv3.1 7.4 https://nvd.nist.gov/vuln/detail/CVE-2021-3618
archlinux Medium https://security.archlinux.org/AVG-2101
archlinux Medium https://security.archlinux.org/AVG-2102
archlinux Medium https://security.archlinux.org/AVG-2103
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3618.json
https://alpaca-attack.com/
https://api.first.org/data/v1/epss?cve=CVE-2021-3618
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.debian.org/debian-lts-announce/2022/11/msg00031.html
https://ubuntu.com/security/CVE-2021-3618
1975623 https://bugzilla.redhat.com/show_bug.cgi?id=1975623
AVG-2101 https://security.archlinux.org/AVG-2101
AVG-2102 https://security.archlinux.org/AVG-2102
AVG-2103 https://security.archlinux.org/AVG-2103
cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*
cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*
cpe:2.3:a:vsftpd_project:vsftpd:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:vsftpd_project:vsftpd:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
CVE-2021-3618 https://nvd.nist.gov/vuln/detail/CVE-2021-3618
USN-5371-1 https://usn.ubuntu.com/5371-1/
USN-5371-2 https://usn.ubuntu.com/5371-2/
USN-6379-1 https://usn.ubuntu.com/6379-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3618.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3618
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3618
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3618
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.43797
EPSS Score 0.00105
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.