CVE-2021-20263

CVSS V2 Low 2.1 CVSS V3 Low 3.3
Description
A flaw was found in the virtio-fs shared file system daemon (virtiofsd) of QEMU. The new 'xattrmap' option may cause the 'security.capability' xattr in the guest to not drop on file write, potentially leading to a modified, privileged executable in the guest. In rare circumstances, this flaw could be used by a malicious user to elevate their privileges within the guest.
Overview
  • CVE ID
  • CVE-2021-20263
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-03-09T18:15:15
  • Last Modified Date
  • 2022-09-30T13:29:37
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* 1 OR 5.0.0 5.2.50
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 3.3
  • Base Severity
  • LOW
  • Exploitability Score
  • 1.8
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=1933668 Issue Tracking Patch Third Party Advisory
https://security.gentoo.org/glsa/202208-27 Third Party Advisory
https://security.netapp.com/advisory/ntap-20210507-0002/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2021/03/08/1 Mailing List Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:39:50 Added to TrackCVE
2022-12-05 23:19:57 2021-03-09T18:15Z 2021-03-09T18:15:15 CVE Published Date updated
2022-12-05 23:19:57 2022-09-30T13:29:37 CVE Modified Date updated
2022-12-05 23:19:57 Analyzed Vulnerability Status updated
2022-12-05 23:20:02 References updated