Lucene search

K
cveRedhatCVE-2021-3570
HistoryJul 09, 2021 - 11:15 a.m.

CVE-2021-3570

2021-07-0911:15:08
CWE-119
CWE-787
redhat
web.nvd.nist.gov
192
15
cve-2021-3570
ptp4l
linuxptp
remote code execution
information leak
vulnerability

CVSS2

8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:P/I:P/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.012

Percentile

85.3%

A flaw was found in the ptp4l program of the linuxptp package. A missing length check when forwarding a PTP message between ports allows a remote attacker to cause an information leak, crash, or potentially remote code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. This flaw affects linuxptp versions before 3.1.1, before 2.0.1, before 1.9.3, before 1.8.1, before 1.7.1, before 1.6.1 and before 1.5.1.

Affected configurations

Nvd
Vulners
Node
linuxptp_projectlinuxptpRange<1.5.1
OR
linuxptp_projectlinuxptpRange1.6.01.6.1
OR
linuxptp_projectlinuxptpRange1.7.01.7.1
OR
linuxptp_projectlinuxptpRange1.8.01.8.1
OR
linuxptp_projectlinuxptpRange1.9.01.9.3
OR
linuxptp_projectlinuxptpRange2.0.02.0.1
OR
linuxptp_projectlinuxptpRange3.0.03.1.1
Node
redhatenterprise_linuxMatch6.0
OR
redhatenterprise_linuxMatch7.0
OR
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linux_ausMatch8.2
OR
redhatenterprise_linux_ausMatch8.4
OR
redhatenterprise_linux_eusMatch8.1
OR
redhatenterprise_linux_eusMatch8.2
OR
redhatenterprise_linux_tusMatch8.2
OR
redhatenterprise_linux_tusMatch8.4
Node
fedoraprojectfedoraMatch33
OR
fedoraprojectfedoraMatch34
Node
debiandebian_linuxMatch10.0
VendorProductVersionCPE
linuxptp_projectlinuxptp*cpe:2.3:a:linuxptp_project:linuxptp:*:*:*:*:*:*:*:*
redhatenterprise_linux6.0cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
redhatenterprise_linux7.0cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
redhatenterprise_linux8.0cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
redhatenterprise_linux_aus8.2cpe:2.3:o:redhat:enterprise_linux_aus:8.2:*:*:*:*:*:*:*
redhatenterprise_linux_aus8.4cpe:2.3:o:redhat:enterprise_linux_aus:8.4:*:*:*:*:*:*:*
redhatenterprise_linux_eus8.1cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
redhatenterprise_linux_eus8.2cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
redhatenterprise_linux_tus8.2cpe:2.3:o:redhat:enterprise_linux_tus:8.2:*:*:*:*:*:*:*
redhatenterprise_linux_tus8.4cpe:2.3:o:redhat:enterprise_linux_tus:8.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CNA Affected

[
  {
    "product": "linuxptp",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "linuxptp 3.1.1, linuxptp 2.0.1, linuxptp 1.9.3, linuxptp 1.8.1, linuxptp 1.7.1, linuxptp 1.6.1, linuxptp 1.5.1"
      }
    ]
  }
]

Social References

More

CVSS2

8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:P/I:P/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.012

Percentile

85.3%