Lucene search

K
cloudlinuxCloudLinuxCLSA-2021:1629395067
HistoryAug 19, 2021 - 5:44 p.m.

Fix of CVE: CVE-2021-33574, CVE-2021-35942, CVE-2021-38604

2021-08-1917:44:27
repo.cloudlinux.com
70

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.017 Low

EPSS

Percentile

87.9%

  • Adopt pthread_attr_copy functionality, test case is included
  • CVE-2021-33574: avoid use-after-free vulnerability
  • CVE-2021-35942: avoid out-of-bounds read via
    signed integer overflow in array index
  • CVE-2021-38604: considered. No NULL pointer dereference is possible

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.017 Low

EPSS

Percentile

87.9%