CVE-2021-44731

CVSS V2 Medium 6.9 CVSS V3 High 7.8
Description
A race condition existed in the snapd 2.54.2 snap-confine binary when preparing a private mount namespace for a snap. This could allow a local attacker to gain root privileges by bind-mounting their own contents inside the snap's private mount namespace and causing snap-confine to execute arbitrary code and hence gain privilege escalation. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and 2.54.3+21.10.1
Overview
  • CVE ID
  • CVE-2021-44731
  • Assigner
  • security@ubuntu.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-02-17T23:15:07
  • Last Modified Date
  • 2023-02-03T21:21:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:canonical:snapd:*:*:*:*:*:*:*:* 1 OR 2.54.2
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.1
  • Impact Score
  • 6
History
Created Old Value New Value Data Type Notes
2022-05-10 15:47:57 Added to TrackCVE
2022-12-06 10:04:54 2022-02-17T23:15Z 2022-02-17T23:15:07 CVE Published Date updated
2022-12-06 10:04:54 2022-12-01T01:15:10 CVE Modified Date updated
2022-12-06 10:04:54 Undergoing Analysis Vulnerability Status updated
2022-12-06 10:05:00 References updated
2022-12-07 17:13:34 2022-12-07T17:08:46 CVE Modified Date updated
2022-12-07 17:13:34 Undergoing Analysis Analyzed Vulnerability Status updated
2022-12-09 05:22:05 2022-12-09T05:15:12 CVE Modified Date updated
2022-12-09 05:22:05 Analyzed Modified Vulnerability Status updated
2022-12-09 05:22:08 References updated
2022-12-09 18:20:04 2022-12-09T17:15:11 CVE Modified Date updated
2022-12-09 18:20:06 References updated
2022-12-12 18:15:16 Modified Undergoing Analysis Vulnerability Status updated
2023-02-03 22:13:28 2023-02-03T21:21:09 CVE Modified Date updated
2023-02-03 22:13:28 Undergoing Analysis Analyzed Vulnerability Status updated