CVE-2021-22161

CVSS V2 Low 3.3 CVSS V3 Medium 6.5
Description
In OpenWrt 19.07.x before 19.07.7, when IPv6 is used, a routing loop can occur that generates excessive network traffic between an affected device and its upstream ISP's router. This occurs when a link prefix route points to a point-to-point link, a destination IPv6 address belongs to the prefix and is not a local IPv6 address, and a router advertisement is received with at least one global unique IPv6 prefix for which the on-link flag is set. This affects the netifd and odhcp6c packages.
Overview
  • CVE ID
  • CVE-2021-22161
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-02-07T23:15:12
  • Last Modified Date
  • 2021-02-11T15:29:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:openwrt:openwrt:*:*:*:*:*:*:*:* 1 OR 19.07.0 19.07.6
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 3.3
  • Severity
  • LOW
  • Exploitability Score
  • 6.5
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://openwrt.org/advisory/2021-02-02-1 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:23:38 Added to TrackCVE
2022-12-05 21:32:08 2021-02-07T23:15Z 2021-02-07T23:15:12 CVE Published Date updated
2022-12-05 21:32:08 2021-02-11T15:29:18 CVE Modified Date updated
2022-12-05 21:32:08 Analyzed Vulnerability Status updated