CVE-2021-3772

CVSS V2 Medium 5.8 CVSS V3 Medium 6.5
Description
A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.
Overview
  • CVE ID
  • CVE-2021-3772
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2022-03-02T23:15:09
  • Last Modified Date
  • 2023-02-12T23:42:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 5.15.0
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 4.2
History
Created Old Value New Value Data Type Notes
2022-05-08 06:20:15 Added to TrackCVE
2022-12-06 11:11:49 2022-03-02T23:15Z 2022-03-02T23:15:09 CVE Published Date updated
2022-12-06 11:11:49 2022-10-07T14:16:10 CVE Modified Date updated
2022-12-06 11:11:49 Undergoing Analysis Vulnerability Status updated
2022-12-06 11:11:55 References updated
2022-12-13 21:13:12 2022-12-13T20:33:52 CVE Modified Date updated
2022-12-13 21:13:12 Undergoing Analysis Analyzed Vulnerability Status updated
2023-02-02 23:13:16 2023-02-02T21:21:35 CVE Modified Date updated
2023-02-02 23:13:16 Analyzed Modified Vulnerability Status updated
2023-02-02 23:13:17 References updated
2023-02-13 00:13:56 2023-02-12T23:42:47 CVE Modified Date updated