U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2021-3609

Change History

Modified Analysis by NIST 10/06/2022 12:21:03 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:netapp:h610c_firmware:-:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:netapp:h610c:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:netapp:h615c_firmware:-:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:netapp:h615c:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
Changed CPE Configuration
OR
     *cpe:2.3:a:redhat:3scale_api_management:2.0:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:build_of_quarkus:1.0:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:openshift_container_platform:4.6:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:openshift_container_platform:4.7:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:openshift_container_platform:4.8:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:codeready_linux_builder_eus:8.1:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:codeready_linux_builder_eus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:codeready_linux_builder_eus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:codeready_linux_builder_for_power_little_endian_eus:8.1:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:codeready_linux_builder_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:codeready_linux_builder_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_aus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.1:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.1:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_real_time:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*
OR
     *cpe:2.3:a:redhat:3scale_api_management:2.0:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:build_of_quarkus:1.0:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:codeready_linux_builder_eus:8.1:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:codeready_linux_builder_eus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:codeready_linux_builder_eus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.1:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:openshift_container_platform:4.6:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:openshift_container_platform:4.7:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:openshift_container_platform:4.8:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_aus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.1:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.1:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_real_time:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*
Changed Reference Type
https://security.netapp.com/advisory/ntap-20220419-0004/ No Types Assigned
https://security.netapp.com/advisory/ntap-20220419-0004/ Third Party Advisory