CVE-2012-2663

high

Description

extensions/libxt_tcp.c in iptables through 1.4.21 does not match TCP SYN+FIN packets in --syn rules, which might allow remote attackers to bypass intended firewall restrictions via crafted packets. NOTE: the CVE-2012-6638 fix makes this issue less relevant.

References

https://bugzilla.redhat.com/show_bug.cgi?id=826702

http://www.spinics.net/lists/netfilter-devel/msg21248.html

Details

Source: Mitre, NVD

Published: 2014-02-15

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High