Lucene search

K
redhatcveRedhat.comRH:CVE-2021-3571
HistoryJul 06, 2021 - 3:18 p.m.

CVE-2021-3571

2021-07-0615:18:12
redhat.com
access.redhat.com
47
ptp4l program
linuxptp package
little-endian architecture
ptp transparent clock
remote attacker
crafted one-step sync message
information leak
crash
data confidentiality
system availability.

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:N/A:P

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H

EPSS

0.003

Percentile

69.3%

A flaw was found in the ptp4l program of the linuxptp package. When ptp4l is operating on a little-endian architecture as a PTP transparent clock, a remote attacker could send a crafted one-step sync message to cause an information leak or crash. The highest threat from this vulnerability is to data confidentiality and system availability.

Mitigation

Only attackers that can connect to the ptp4l service can exploit this vulnerability. If ptp4l is bound only to a private network interface, or is protected by firewall rules to block incoming PTP management messages, the attack surface is correspondingly limited. When using the UDP IPv4 or IPv6 network transport, the following tcpdump filter can be used to detect PTP management messages:

(port 319 or port 320) and udp[8]&0xf=0xd  

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:N/A:P

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H

EPSS

0.003

Percentile

69.3%