Логотип exploitDog
bind:"BDU:2021-03699" OR bind:"CVE-2021-3570"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2021-03699" OR bind:"CVE-2021-3570"

Количество 16

Количество 16

fstec логотип

BDU:2021-03699

около 4 лет назад

Уязвимость службы ptp4l программного обеспечения для реализации протокола точного времени (PTP) LinuxPTP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации, вызвать отказ в обслуживании или выполнить произвольный код

CVSS3: 8.8
EPSS: Низкий
redos логотип

ROS-20220131-01

больше 3 лет назад

Множественные уязвимости в linuxptp

EPSS: Низкий
ubuntu логотип

CVE-2021-3570

почти 4 года назад

A flaw was found in the ptp4l program of the linuxptp package. A missing length check when forwarding a PTP message between ports allows a remote attacker to cause an information leak, crash, or potentially remote code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. This flaw affects linuxptp versions before 3.1.1, before 2.0.1, before 1.9.3, before 1.8.1, before 1.7.1, before 1.6.1 and before 1.5.1.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2021-3570

почти 4 года назад

A flaw was found in the ptp4l program of the linuxptp package. A missing length check when forwarding a PTP message between ports allows a remote attacker to cause an information leak, crash, or potentially remote code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. This flaw affects linuxptp versions before 3.1.1, before 2.0.1, before 1.9.3, before 1.8.1, before 1.7.1, before 1.6.1 and before 1.5.1.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2021-3570

почти 4 года назад

A flaw was found in the ptp4l program of the linuxptp package. A missing length check when forwarding a PTP message between ports allows a remote attacker to cause an information leak, crash, or potentially remote code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. This flaw affects linuxptp versions before 3.1.1, before 2.0.1, before 1.9.3, before 1.8.1, before 1.7.1, before 1.6.1 and before 1.5.1.

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2021-3570

почти 4 года назад

A flaw was found in the ptp4l program of the linuxptp package. A missi ...

CVSS3: 8.8
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:3202-1

больше 3 лет назад

Security update for linuxptp

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1102-1

почти 4 года назад

Security update for linuxptp

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3202-1

больше 3 лет назад

Security update for linuxptp

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2545-1

почти 4 года назад

Security update for linuxptp

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2472-1

почти 4 года назад

Security update for linuxptp

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2443-1

почти 4 года назад

Security update for linuxptp

EPSS: Низкий
rocky логотип

RLSA-2021:2660

почти 4 года назад

Important: linuxptp security update

EPSS: Низкий
github логотип

GHSA-rwc4-5qx3-qg4w

около 3 лет назад

A flaw was found in the ptp4l program of the linuxptp package. A missing length check when forwarding a PTP message between ports allows a remote attacker to cause an information leak, crash, or potentially remote code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. This flaw affects linuxptp versions before 3.1.1, before 2.0.1, before 1.9.3, before 1.8.1, before 1.7.1, before 1.6.1 and before 1.5.1.

CVSS3: 8.8
EPSS: Низкий
oracle-oval логотип

ELSA-2021-2660

почти 4 года назад

ELSA-2021-2660: linuxptp security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-2658

почти 4 года назад

ELSA-2021-2658: linuxptp security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2021-03699

Уязвимость службы ptp4l программного обеспечения для реализации протокола точного времени (PTP) LinuxPTP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации, вызвать отказ в обслуживании или выполнить произвольный код

CVSS3: 8.8
1%
Низкий
около 4 лет назад
redos логотип
ROS-20220131-01

Множественные уязвимости в linuxptp

больше 3 лет назад
ubuntu логотип
CVE-2021-3570

A flaw was found in the ptp4l program of the linuxptp package. A missing length check when forwarding a PTP message between ports allows a remote attacker to cause an information leak, crash, or potentially remote code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. This flaw affects linuxptp versions before 3.1.1, before 2.0.1, before 1.9.3, before 1.8.1, before 1.7.1, before 1.6.1 and before 1.5.1.

CVSS3: 8.8
1%
Низкий
почти 4 года назад
redhat логотип
CVE-2021-3570

A flaw was found in the ptp4l program of the linuxptp package. A missing length check when forwarding a PTP message between ports allows a remote attacker to cause an information leak, crash, or potentially remote code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. This flaw affects linuxptp versions before 3.1.1, before 2.0.1, before 1.9.3, before 1.8.1, before 1.7.1, before 1.6.1 and before 1.5.1.

CVSS3: 8.8
1%
Низкий
почти 4 года назад
nvd логотип
CVE-2021-3570

A flaw was found in the ptp4l program of the linuxptp package. A missing length check when forwarding a PTP message between ports allows a remote attacker to cause an information leak, crash, or potentially remote code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. This flaw affects linuxptp versions before 3.1.1, before 2.0.1, before 1.9.3, before 1.8.1, before 1.7.1, before 1.6.1 and before 1.5.1.

CVSS3: 8.8
1%
Низкий
почти 4 года назад
debian логотип
CVE-2021-3570

A flaw was found in the ptp4l program of the linuxptp package. A missi ...

CVSS3: 8.8
1%
Низкий
почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2021:3202-1

Security update for linuxptp

1%
Низкий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1102-1

Security update for linuxptp

1%
Низкий
почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:3202-1

Security update for linuxptp

1%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:2545-1

Security update for linuxptp

1%
Низкий
почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2472-1

Security update for linuxptp

1%
Низкий
почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2443-1

Security update for linuxptp

1%
Низкий
почти 4 года назад
rocky логотип
RLSA-2021:2660

Important: linuxptp security update

1%
Низкий
почти 4 года назад
github логотип
GHSA-rwc4-5qx3-qg4w

A flaw was found in the ptp4l program of the linuxptp package. A missing length check when forwarding a PTP message between ports allows a remote attacker to cause an information leak, crash, or potentially remote code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. This flaw affects linuxptp versions before 3.1.1, before 2.0.1, before 1.9.3, before 1.8.1, before 1.7.1, before 1.6.1 and before 1.5.1.

CVSS3: 8.8
1%
Низкий
около 3 лет назад
oracle-oval логотип
ELSA-2021-2660

ELSA-2021-2660: linuxptp security update (IMPORTANT)

почти 4 года назад
oracle-oval логотип
ELSA-2021-2658

ELSA-2021-2658: linuxptp security update (IMPORTANT)

почти 4 года назад

Уязвимостей на страницу