7.4
CWE
295
Advisory Published
CVE Published
Updated

CVE-2021-3618

First published: Thu Jun 24 2021(Updated: )

ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/vsftpd<3.0.4
3.0.4
redhat/nginx<1.21.0
1.21.0
redhat/sendmail<8.17
8.17
ubuntu/nginx<1.14.0-0ubuntu1.10
1.14.0-0ubuntu1.10
ubuntu/nginx<1.18.0-0ubuntu1.3
1.18.0-0ubuntu1.3
ubuntu/nginx<1.21.0
1.21.0
ubuntu/nginx<1.10.3-0ubuntu0.16.04.5+
1.10.3-0ubuntu0.16.04.5+
ubuntu/nginx<1.18.0-6ubuntu11.1
1.18.0-6ubuntu11.1
ubuntu/nginx<1.18.0-6ubuntu14.1
1.18.0-6ubuntu14.1
ubuntu/sendmail<8.16.1-1
8.16.1-1
ubuntu/vsftpd<3.0.4
3.0.4
ubuntu/vsftpd<3.0.5-0ubuntu0.20.04.1
3.0.5-0ubuntu0.20.04.1
<1.21.0
<8.17
<3.0.4
=33
=34
=35
=10.0
F5 Nginx<1.21.0
Sendmail Sendmail<8.17
Vsftpd Project Vsftpd<3.0.4
Fedoraproject Fedora=33
Fedoraproject Fedora=34
Fedoraproject Fedora=35
Debian Debian Linux=10.0
debian/nginx<=1.14.2-2+deb10u4
1.14.2-2+deb10u5
1.18.0-6.1+deb11u3
1.22.1-9
1.24.0-2
debian/sendmail<=8.15.2-14~deb10u1<=8.15.2-22
8.17.1.9-2
8.17.2-1
debian/vsftpd<=3.0.3-12<=3.0.3-13

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is ALPACA vulnerability (CVE-2021-3618)?

    ALPACA is an application layer protocol content confusion attack that exploits TLS servers implementing different protocols but using compatible certificates.

  • What is the severity of CVE-2021-3618?

    The severity of CVE-2021-3618 is medium.

  • Which software is affected by CVE-2021-3618?

    The software affected by CVE-2021-3618 include nginx, sendmail, and vsftpd.

  • How do I fix CVE-2021-3618 on Debian?

    To fix CVE-2021-3618 on Debian, update the affected software to the specified versions: nginx (1.14.2-2+deb10u5, 1.18.0-6.1+deb11u3, 1.22.1-9, 1.24.0-1), sendmail (8.17.1.9-2, 8.17.2-1).

  • How do I fix CVE-2021-3618 on Red Hat?

    To fix CVE-2021-3618 on Red Hat, update the affected software to the specified versions: nginx (1.21.0), sendmail (8.17), vsftpd (3.0.4).

  • How do I fix CVE-2021-3618 on Ubuntu?

    To fix CVE-2021-3618 on Ubuntu, update the affected software to the specified versions: nginx (upstream: 1.21.0, bionic: 1.14.0-0ubuntu1.10, focal: 1.18.0-0ubuntu1.3, xenial: 1.10.3-0ubuntu0.16.04.5+, impish: 1.18.0-6ubuntu11.1, jammy: 1.18.0-6ubuntu14.1), sendmail (upstream: 8.16.1-1), vsftpd (upstream: 3.0.4, focal: 3.0.5-0ubuntu0.20.04.1).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203