Vulnerability Details : CVE-2021-3570
A flaw was found in the ptp4l program of the linuxptp package. A missing length check when forwarding a PTP message between ports allows a remote attacker to cause an information leak, crash, or potentially remote code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. This flaw affects linuxptp versions before 3.1.1, before 2.0.1, before 1.9.3, before 1.8.1, before 1.7.1, before 1.6.1 and before 1.5.1.
Vulnerability category: OverflowMemory CorruptionExecute code
Products affected by CVE-2021-3570
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_aus:8.2:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_aus:8.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_tus:8.2:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_tus:8.4:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
- cpe:2.3:a:linuxptp_project:linuxptp:*:*:*:*:*:*:*:*
- cpe:2.3:a:linuxptp_project:linuxptp:*:*:*:*:*:*:*:*
- cpe:2.3:a:linuxptp_project:linuxptp:*:*:*:*:*:*:*:*
- cpe:2.3:a:linuxptp_project:linuxptp:*:*:*:*:*:*:*:*
- cpe:2.3:a:linuxptp_project:linuxptp:*:*:*:*:*:*:*:*
- cpe:2.3:a:linuxptp_project:linuxptp:*:*:*:*:*:*:*:*
- cpe:2.3:a:linuxptp_project:linuxptp:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2021-3570
1.35%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 79 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2021-3570
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
8.0
|
HIGH | AV:N/AC:L/Au:S/C:P/I:P/A:C |
8.0
|
8.5
|
NIST | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2021-3570
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: secalert@redhat.com (Secondary)
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2021-3570
-
https://bugzilla.redhat.com/show_bug.cgi?id=1966240
1966240 – (CVE-2021-3570) CVE-2021-3570 linuxptp: missing length check of forwarded messagesIssue Tracking;Patch;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RHRUVSDP673LXJ5HGIPQPWPIYUPWYQA7/
[SECURITY] Fedora 33 Update: linuxptp-3.1.1-1.fc33 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUBKTRCMJ6VKS7DIBSZQB4ATSKVCJYXJ/
[SECURITY] Fedora 34 Update: linuxptp-3.1.1-1.fc34 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2021/07/msg00025.html
[SECURITY] [DLA 2723-1] linuxptp security updateThird Party Advisory
-
https://www.debian.org/security/2021/dsa-4938
Debian -- Security Information -- DSA-4938-1 linuxptpThird Party Advisory
Jump to