CVE-2001-1388

CVSS V2 Medium 5 CVSS V3 None
Description
iptables before 1.2.4 does not accurately convert rate limits that are specified on the command line, which could allow attackers or users to generate more or less traffic than intended by the administrator.
Overview
  • CVE ID
  • CVE-2001-1388
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2001-11-05T05:00:00
  • Last Modified Date
  • 2021-02-02T17:13:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:netfilter:iptables:*:*:*:*:*:*:*:* 1 OR 1.2.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
References
Reference URL Reference Tags
http://rhn.redhat.com/errata/RHSA-2001-144.html Broken Link
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=53325 Exploit Issue Tracking Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:25:08 Added to TrackCVE