7.5
HIGH
CVE-2002-2438
Linux TCP Firewalls SYN RST Flag Vulnerability
Description

TCP firewalls could be circumvented by sending a SYN Packets with other flags (like e.g. RST flag) set, which was not correctly discarded by the Linux TCP stack after firewalling.

INFO

Published Date :

May 18, 2021, 12:15 p.m.

Last Modified :

Feb. 12, 2023, 10:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2002-2438 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2002-2438.

URL Resource
http://www.openwall.com/lists/oss-security/2012/02/03/7 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/05/29/8 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/05/30/11 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/05/30/12 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/05/30/13 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/05/30/2 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/05/30/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/05/30/8 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/05/30/9 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/05/31/3 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2014/02/12/8 Mailing List Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=744994%2C
https://security.netapp.com/advisory/ntap-20210727-0003/
https://www.kb.cert.org/vuls/id/464113 Third Party Advisory US Government Resource
https://www.kb.cert.org/vuls/id/464113%2C
https://www.openwall.com/lists/oss-security/2012/02/03/7 Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2002-2438 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2002-2438 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed Reference https://bugzilla.suse.com/show_bug.cgi?id=744994, [Broken Link]
    Removed Reference https://www.kb.cert.org/vuls/id/464113, [Broken Link]
    Added Reference https://bugzilla.suse.com/show_bug.cgi?id=744994%2C [No Types Assigned]
    Added Reference https://www.kb.cert.org/vuls/id/464113%2C [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 30, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210727-0003/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 25, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/02/03/7 No Types Assigned http://www.openwall.com/lists/oss-security/2012/02/03/7 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/05/29/8 No Types Assigned http://www.openwall.com/lists/oss-security/2012/05/29/8 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/05/30/11 No Types Assigned http://www.openwall.com/lists/oss-security/2012/05/30/11 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/05/30/12 No Types Assigned http://www.openwall.com/lists/oss-security/2012/05/30/12 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/05/30/13 No Types Assigned http://www.openwall.com/lists/oss-security/2012/05/30/13 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/05/30/2 No Types Assigned http://www.openwall.com/lists/oss-security/2012/05/30/2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/05/30/4 No Types Assigned http://www.openwall.com/lists/oss-security/2012/05/30/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/05/30/8 No Types Assigned http://www.openwall.com/lists/oss-security/2012/05/30/8 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/05/30/9 No Types Assigned http://www.openwall.com/lists/oss-security/2012/05/30/9 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/05/31/3 No Types Assigned http://www.openwall.com/lists/oss-security/2012/05/31/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/02/12/8 No Types Assigned http://www.openwall.com/lists/oss-security/2014/02/12/8 Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=744994, No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=744994, Broken Link
    Changed Reference Type https://www.kb.cert.org/vuls/id/464113 No Types Assigned https://www.kb.cert.org/vuls/id/464113 Third Party Advisory, US Government Resource
    Changed Reference Type https://www.kb.cert.org/vuls/id/464113, No Types Assigned https://www.kb.cert.org/vuls/id/464113, Broken Link
    Changed Reference Type https://www.openwall.com/lists/oss-security/2012/02/03/7 No Types Assigned https://www.openwall.com/lists/oss-security/2012/02/03/7 Mailing List, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 2.4.20
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2002-2438 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.40 }} 0.03%

score

0.70935

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability