CVE-2001-1388

iptables before 1.2.4 does not accurately convert rate limits that are specified on the command line, which could allow attackers or users to generate more or less traffic than intended by the administrator.
References
Link Resource
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=53325 Exploit Issue Tracking Patch Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2001-144.html Broken Link
Configurations

Configuration 1 (hide)

cpe:2.3:a:netfilter:iptables:*:*:*:*:*:*:*:*

History

02 Feb 2021, 17:13

Type Values Removed Values Added
CPE cpe:2.3:a:netfilter_core_team:iptables:1.2.1a:*:*:*:*:*:*:*
cpe:2.3:a:netfilter_core_team:iptables:1.2:*:*:*:*:*:*:*
cpe:2.3:a:netfilter_core_team:iptables:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:netfilter_core_team:iptables:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:netfilter_core_team:iptables:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:netfilter:iptables:*:*:*:*:*:*:*:*
CWE NVD-CWE-Other CWE-770
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2001-144.html - Vendor Advisory (REDHAT) http://rhn.redhat.com/errata/RHSA-2001-144.html - Broken Link
References (CONFIRM) http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=53325 - (CONFIRM) http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=53325 - Exploit, Issue Tracking, Patch, Third Party Advisory

Information

Published : 2001-11-05 05:00

Updated : 2023-12-10 10:17


NVD link : CVE-2001-1388

Mitre link : CVE-2001-1388

CVE.ORG link : CVE-2001-1388


JSON object : View

Products Affected

netfilter

  • iptables
CWE
CWE-770

Allocation of Resources Without Limits or Throttling