CVE-2021-3571

A flaw was found in the ptp4l program of the linuxptp package. When ptp4l is operating on a little-endian architecture as a PTP transparent clock, a remote attacker could send a crafted one-step sync message to cause an information leak or crash. The highest threat from this vulnerability is to data confidentiality and system availability. This flaw affects linuxptp versions before 3.1.1 and before 2.0.1.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:linuxptp_project:linuxptp:*:*:*:*:*:*:*:*
cpe:2.3:a:linuxptp_project:linuxptp:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

History

07 Nov 2023, 03:38

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RHRUVSDP673LXJ5HGIPQPWPIYUPWYQA7/', 'name': 'FEDORA-2021-a5b584004c', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUBKTRCMJ6VKS7DIBSZQB4ATSKVCJYXJ/', 'name': 'FEDORA-2021-1b42c2f458', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RHRUVSDP673LXJ5HGIPQPWPIYUPWYQA7/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VUBKTRCMJ6VKS7DIBSZQB4ATSKVCJYXJ/ -

07 Oct 2022, 20:27

Type Values Removed Values Added
CWE CWE-119 CWE-125

14 Sep 2021, 14:43

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUBKTRCMJ6VKS7DIBSZQB4ATSKVCJYXJ/ - Mailing List, Third Party Advisory
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RHRUVSDP673LXJ5HGIPQPWPIYUPWYQA7/ - Mailing List, Third Party Advisory

15 Jul 2021, 16:21

Type Values Removed Values Added
CVSS v2 : 5.5
v3 : 8.1
v2 : 5.5
v3 : 7.1

13 Jul 2021, 17:23

Type Values Removed Values Added
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1966241 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1966241 - Issue Tracking, Patch, Third Party Advisory
CWE CWE-119
CPE cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*
cpe:2.3:a:linuxptp_project:linuxptp:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.5
v3 : 8.1

09 Jul 2021, 11:20

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-09 11:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-3571

Mitre link : CVE-2021-3571

CVE.ORG link : CVE-2021-3571


JSON object : View

Products Affected

linuxptp_project

  • linuxptp

redhat

  • enterprise_linux

fedoraproject

  • fedora
CWE
CWE-125

Out-of-bounds Read

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer