Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-22555 First vendor Publication 2021-07-07
Vendor Cve Last vendor Modification 2022-03-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22555

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Os 1
Os 3416

Metasploit Database

id Description
2021-07-07 Netfilter x_tables Heap OOB Write Privilege Escalation

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210805-0010/
MISC http://packetstormsecurity.com/files/163528/Linux-Kernel-Netfilter-Heap-Out-O...
http://packetstormsecurity.com/files/163878/Kernel-Live-Patch-Security-Notice...
http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice...
http://packetstormsecurity.com/files/164437/Netfilter-x_tables-Heap-Out-Of-Bo...
http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice...
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net...
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net...
https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mv...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
Date Informations
2024-03-12 13:13:45
  • Multiple Updates
2024-02-02 02:22:28
  • Multiple Updates
2024-02-01 12:22:59
  • Multiple Updates
2024-01-12 02:15:18
  • Multiple Updates
2023-12-29 02:13:32
  • Multiple Updates
2023-11-22 02:13:01
  • Multiple Updates
2023-09-29 13:07:48
  • Multiple Updates
2023-09-05 13:16:45
  • Multiple Updates
2023-09-05 01:22:33
  • Multiple Updates
2023-09-02 13:15:27
  • Multiple Updates
2023-09-02 01:22:53
  • Multiple Updates
2023-08-12 13:21:22
  • Multiple Updates
2023-08-12 01:22:05
  • Multiple Updates
2023-08-11 13:13:54
  • Multiple Updates
2023-08-11 01:22:47
  • Multiple Updates
2023-08-06 13:11:58
  • Multiple Updates
2023-08-06 01:21:50
  • Multiple Updates
2023-08-04 13:12:20
  • Multiple Updates
2023-08-04 01:22:10
  • Multiple Updates
2023-07-14 13:12:22
  • Multiple Updates
2023-07-14 01:22:00
  • Multiple Updates
2023-06-06 13:04:51
  • Multiple Updates
2023-04-13 02:02:00
  • Multiple Updates
2023-03-29 02:14:41
  • Multiple Updates
2023-03-28 12:22:14
  • Multiple Updates
2023-03-25 02:01:38
  • Multiple Updates
2023-01-25 02:02:00
  • Multiple Updates
2023-01-20 02:01:02
  • Multiple Updates
2022-10-11 13:04:41
  • Multiple Updates
2022-10-11 01:21:47
  • Multiple Updates
2022-09-09 01:59:58
  • Multiple Updates
2022-04-01 00:23:13
  • Multiple Updates
2022-03-11 01:55:02
  • Multiple Updates
2022-02-01 01:49:12
  • Multiple Updates
2022-01-07 00:23:03
  • Multiple Updates
2021-12-17 00:23:14
  • Multiple Updates
2021-12-11 12:50:15
  • Multiple Updates
2021-12-11 01:47:01
  • Multiple Updates
2021-10-07 21:23:27
  • Multiple Updates
2021-10-06 21:23:15
  • Multiple Updates
2021-09-21 21:23:34
  • Multiple Updates
2021-09-15 00:23:07
  • Multiple Updates
2021-08-26 09:23:01
  • Multiple Updates
2021-08-24 00:23:01
  • Multiple Updates
2021-08-19 09:22:59
  • Multiple Updates
2021-08-18 21:23:20
  • Multiple Updates
2021-08-05 17:22:59
  • Multiple Updates
2021-08-05 01:42:07
  • Multiple Updates
2021-07-16 21:23:14
  • Multiple Updates
2021-07-10 00:22:48
  • Multiple Updates
2021-07-07 17:22:45
  • First insertion