Lucene search

K
cloudlinuxCloudLinuxCLSA-2021:1637673193
HistoryNov 23, 2021 - 1:13 p.m.

Fix of CVE: CVE-2021-21704, CVE-2021-21703, CVE-2021-21705

2021-11-2313:13:13
repo.cloudlinux.com
22

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.004 Low

EPSS

Percentile

72.7%

  • CVE-2021-21704: fix integer overflow and subsequent incorrect buffer allocation
  • CVE-2021-21705: fix incorrect url password validation
  • CVE-2021-21703: fix incorrect shared memory management, which led to priv escalation

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.004 Low

EPSS

Percentile

72.7%