Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-21703 First vendor Publication 2021-10-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 5.9 Temporal Score 7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In PHP versions 7.3.x up to and including 7.3.31, 7.4.x below 7.4.25 and 8.0.x below 8.0.12, when running PHP FPM SAPI with main FPM daemon process running as root and child worker processes running as lower-privileged users, it is possible for the child processes to access memory shared with the main process and write to it, modifying it in a way that would cause the root process to conduct invalid memory reads and writes, which can be used to escalate privileges from local unprivileged user to the root user.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 9
Application 890
Os 3
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20211118-0003/
DEBIAN https://www.debian.org/security/2021/dsa-4992
https://www.debian.org/security/2021/dsa-4993
GENTOO https://security.gentoo.org/glsa/202209-20
MISC https://bugs.php.net/bug.php?id=81026
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
MLIST http://www.openwall.com/lists/oss-security/2021/10/26/7
https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
Date Informations
2024-02-02 02:22:12
  • Multiple Updates
2024-02-01 12:22:53
  • Multiple Updates
2023-11-09 21:32:38
  • Multiple Updates
2023-11-07 21:33:35
  • Multiple Updates
2023-09-05 13:16:30
  • Multiple Updates
2023-09-05 01:22:27
  • Multiple Updates
2023-09-02 13:15:12
  • Multiple Updates
2023-09-02 01:22:46
  • Multiple Updates
2023-08-12 13:21:06
  • Multiple Updates
2023-08-12 01:21:59
  • Multiple Updates
2023-08-11 13:13:38
  • Multiple Updates
2023-08-11 01:22:41
  • Multiple Updates
2023-08-06 13:11:43
  • Multiple Updates
2023-08-06 01:21:44
  • Multiple Updates
2023-08-04 13:12:05
  • Multiple Updates
2023-08-04 01:22:04
  • Multiple Updates
2023-07-14 13:12:07
  • Multiple Updates
2023-07-14 01:21:54
  • Multiple Updates
2023-03-29 02:14:27
  • Multiple Updates
2023-03-28 12:22:08
  • Multiple Updates
2022-11-10 12:58:13
  • Multiple Updates
2022-10-29 09:27:49
  • Multiple Updates
2022-10-11 13:04:28
  • Multiple Updates
2022-10-11 01:21:42
  • Multiple Updates
2022-09-29 21:27:36
  • Multiple Updates
2022-05-13 01:55:34
  • Multiple Updates
2022-04-28 21:23:12
  • Multiple Updates
2022-04-20 09:23:12
  • Multiple Updates
2022-03-25 01:52:15
  • Multiple Updates
2022-02-22 17:23:13
  • Multiple Updates
2022-02-15 00:23:11
  • Multiple Updates
2022-02-14 21:22:32
  • Multiple Updates
2022-02-07 21:23:11
  • Multiple Updates
2021-11-29 05:23:02
  • Multiple Updates
2021-11-18 13:23:03
  • Multiple Updates
2021-11-18 05:23:03
  • Multiple Updates
2021-11-10 09:23:20
  • Multiple Updates
2021-11-04 17:23:22
  • Multiple Updates
2021-11-04 01:48:04
  • Multiple Updates
2021-11-04 01:45:04
  • Multiple Updates
2021-11-03 21:23:00
  • Multiple Updates
2021-11-03 09:23:18
  • Multiple Updates
2021-10-29 05:22:54
  • Multiple Updates
2021-10-27 17:22:53
  • Multiple Updates
2021-10-26 21:22:50
  • Multiple Updates
2021-10-26 17:22:54
  • Multiple Updates
2021-10-26 01:47:54
  • Multiple Updates
2021-10-26 01:45:04
  • Multiple Updates
2021-10-25 17:22:59
  • Multiple Updates
2021-10-25 12:46:05
  • First insertion