Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-36516 First vendor Publication 2022-02-26
Vendor Cve Last vendor Modification 2023-11-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 4.2 Temporal Score 5.9
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:P)
Cvss Base Score 4.9 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim's TCP session or terminate that session.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36516

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-327 Use of a Broken or Risky Cryptographic Algorithm (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Os 3377

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20220331-0003/
MISC https://dl.acm.org/doi/10.1145/3372297.3417884

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-03-12 13:08:31
  • Multiple Updates
2024-02-02 02:17:01
  • Multiple Updates
2024-02-01 12:21:14
  • Multiple Updates
2023-12-29 02:08:31
  • Multiple Updates
2023-11-22 02:08:03
  • Multiple Updates
2023-11-09 17:31:54
  • Multiple Updates
2023-09-05 13:11:25
  • Multiple Updates
2023-09-05 01:20:50
  • Multiple Updates
2023-09-02 13:10:13
  • Multiple Updates
2023-09-02 01:21:07
  • Multiple Updates
2023-08-12 13:15:04
  • Multiple Updates
2023-08-12 01:20:25
  • Multiple Updates
2023-08-11 13:08:01
  • Multiple Updates
2023-08-11 01:21:03
  • Multiple Updates
2023-08-06 13:06:14
  • Multiple Updates
2023-08-06 01:20:13
  • Multiple Updates
2023-08-04 13:06:34
  • Multiple Updates
2023-08-04 01:20:31
  • Multiple Updates
2023-07-14 13:06:35
  • Multiple Updates
2023-07-14 01:20:21
  • Multiple Updates
2023-06-06 12:59:29
  • Multiple Updates
2023-03-29 02:09:08
  • Multiple Updates
2023-03-28 12:20:35
  • Multiple Updates
2023-01-25 01:55:45
  • Multiple Updates
2023-01-05 21:27:26
  • Multiple Updates
2022-10-11 12:59:23
  • Multiple Updates
2022-10-11 01:20:07
  • Multiple Updates
2022-09-09 01:55:00
  • Multiple Updates
2022-03-31 13:23:04
  • Multiple Updates
2022-03-11 21:23:06
  • Multiple Updates
2022-03-10 21:23:04
  • Multiple Updates
2022-03-09 00:22:55
  • Multiple Updates
2022-02-28 17:22:54
  • Multiple Updates
2022-02-26 09:22:53
  • First insertion