Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-21708
HistoryDec 31, 2021 - 12:00 a.m.

CVE-2021-21708

2021-12-3100:00:00
ubuntu.com
ubuntu.com
40

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

67.9%

In PHP versions 7.4.x below 7.4.28, 8.0.x below 8.0.16, and 8.1.x below
8.1.3, when using filter functions with FILTER_VALIDATE_FLOAT filter and
min/max limits, if the filter fails, there is a possibility to trigger use
of allocated memory after free, which can result it crashes, and
potentially in overwrite of other memory chunks and RCE. This issue
affects: code that uses FILTER_VALIDATE_FLOAT with min/max limits.

Bugs

Notes

Author Note
sbeattie PEAR issues should go against php-pear as of xenial
rodrigo-zaiden the issue was introduced in PHP 7.4, seems like it was in commit https://github.com/php/php-src/commit/07df6594
OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchphp7.4< 7.4.3-4ubuntu2.9UNKNOWN
ubuntu21.10noarchphp8.0< 8.0.8-1ubuntu0.2UNKNOWN
ubuntu22.04noarchphp8.1< 8.1.2-1ubuntu1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

67.9%