CVE-2001-1388

iptables before 1.2.4 does not accurately convert rate limits that are specified on the command line, which could allow attackers or users to generate more or less traffic than intended by the administrator.
References
Link Resource
http://rhn.redhat.com/errata/RHSA-2001-144.html Broken Link
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=53325 Exploit Issue Tracking Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:netfilter:iptables:*:*:*:*:*:*:*:*

Information

Published : 2001-11-04 21:00

Updated : 2021-02-02 09:13


NVD link : CVE-2001-1388

Mitre link : CVE-2001-1388


JSON object : View

CWE
CWE-770

Allocation of Resources Without Limits or Throttling

Advertisement

dedicated server usa

Products Affected

netfilter

  • iptables