Executive Summary

Informations
Name CVE-2021-44731 First vendor Publication 2022-02-17
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 6 Temporal Score 7.8
Exploitabality Sub Score 1.1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A race condition existed in the snapd 2.54.2 snap-confine binary when preparing a private mount namespace for a snap. This could allow a local attacker to gain root privileges by bind-mounting their own contents inside the snap's private mount namespace and causing snap-confine to execute arbitrary code and hence gain privilege escalation. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and 2.54.3+21.10.1

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44731

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
DEBIAN https://www.debian.org/security/2022/dsa-5080
FULLDISC http://seclists.org/fulldisclosure/2022/Dec/4
MISC http://packetstormsecurity.com/files/170176/snap-confine-must_mkdir_and_open_...
https://ubuntu.com/security/notices/USN-5292-1
MLIST http://www.openwall.com/lists/oss-security/2022/02/18/2
http://www.openwall.com/lists/oss-security/2022/02/23/1
http://www.openwall.com/lists/oss-security/2022/02/23/2
http://www.openwall.com/lists/oss-security/2022/11/30/2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:32:46
  • Multiple Updates
2023-02-04 00:27:39
  • Multiple Updates
2022-12-10 02:09:21
  • Multiple Updates
2022-12-10 02:02:13
  • Multiple Updates
2022-12-09 21:27:37
  • Multiple Updates
2022-12-09 09:27:32
  • Multiple Updates
2022-12-07 21:27:28
  • Multiple Updates
2022-12-01 09:27:59
  • Multiple Updates
2022-03-01 21:23:08
  • Multiple Updates
2022-02-24 21:22:55
  • Multiple Updates
2022-02-21 17:22:53
  • Multiple Updates
2022-02-20 09:22:54
  • Multiple Updates
2022-02-18 13:22:57
  • Multiple Updates
2022-02-18 05:22:55
  • First insertion