#VU60707 Use-after-free in PHP


Published: 2022-02-18 | Updated: 2023-10-27

Vulnerability identifier: #VU60707

Vulnerability risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-21708

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the "php_filter_float()" function. A remote attacker can pass specially crafted input to the application that uses the affected PHP function, trigger a use-after-free error and crash the php-fpm process.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

PHP: 8.1.0 - 8.1.2, 8.0.0 - 8.0.15, 7.4 - 7.4.27


External links
http://bugs.php.net/bug.php?id=81708
http://www.php.net/ChangeLog-8.php#8.1.3
http://www.php.net/ChangeLog-8.php#8.0.16
http://www.php.net/ChangeLog-7.php#7.4.28


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability