Executive Summary

Informations
Name CVE-2002-2438 First vendor Publication 2021-05-18
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

TCP firewalls could be circumvented by sending a SYN Packets with other flags (like e.g. RST flag) set, which was not correctly discarded by the Linux TCP stack after firewalling.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-2438

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 380

Sources (Detail)

Source Url
CERT-VN https://www.kb.cert.org/vuls/id/464113
CONFIRM https://security.netapp.com/advisory/ntap-20210727-0003/
MISC https://bugzilla.suse.com/show_bug.cgi?id=744994%2C
https://www.kb.cert.org/vuls/id/464113%2C
https://www.openwall.com/lists/oss-security/2012/02/03/7
MLIST http://www.openwall.com/lists/oss-security/2012/02/03/7
http://www.openwall.com/lists/oss-security/2012/05/29/8
http://www.openwall.com/lists/oss-security/2012/05/30/11
http://www.openwall.com/lists/oss-security/2012/05/30/12
http://www.openwall.com/lists/oss-security/2012/05/30/13
http://www.openwall.com/lists/oss-security/2012/05/30/2
http://www.openwall.com/lists/oss-security/2012/05/30/4
http://www.openwall.com/lists/oss-security/2012/05/30/8
http://www.openwall.com/lists/oss-security/2012/05/30/9
http://www.openwall.com/lists/oss-security/2012/05/31/3
http://www.openwall.com/lists/oss-security/2014/02/12/8

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:02:12
  • Multiple Updates
2024-02-01 12:01:25
  • Multiple Updates
2023-09-05 12:02:06
  • Multiple Updates
2023-09-05 01:01:16
  • Multiple Updates
2023-09-02 12:02:07
  • Multiple Updates
2023-09-02 01:01:16
  • Multiple Updates
2023-08-12 12:02:35
  • Multiple Updates
2023-08-12 01:01:16
  • Multiple Updates
2023-08-11 12:02:12
  • Multiple Updates
2023-08-11 01:01:18
  • Multiple Updates
2023-08-06 12:02:02
  • Multiple Updates
2023-08-06 01:01:17
  • Multiple Updates
2023-08-04 12:02:06
  • Multiple Updates
2023-08-04 01:01:17
  • Multiple Updates
2023-07-14 12:02:04
  • Multiple Updates
2023-07-14 01:01:18
  • Multiple Updates
2023-03-29 01:02:02
  • Multiple Updates
2023-03-28 12:01:23
  • Multiple Updates
2023-02-13 00:27:33
  • Multiple Updates
2022-10-11 12:01:50
  • Multiple Updates
2022-10-11 01:01:10
  • Multiple Updates
2022-03-11 01:01:48
  • Multiple Updates
2021-08-04 21:23:22
  • Multiple Updates
2021-07-30 21:23:22
  • Multiple Updates
2021-05-26 00:22:49
  • Multiple Updates
2021-05-25 12:41:19
  • Multiple Updates
2021-05-25 12:01:23
  • Multiple Updates
2021-05-25 01:38:56
  • Multiple Updates
2021-05-25 01:01:20
  • Multiple Updates
2021-05-24 17:22:48
  • Multiple Updates
2021-05-18 17:22:47
  • First insertion