Lucene search

K
redhatcveRedhat.comRH:CVE-2021-3864
HistoryDec 13, 2021 - 12:18 p.m.

CVE-2021-3864

2021-12-1312:18:53
redhat.com
access.redhat.com
24

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

A flaw was found in the way the dumpable flag setting was handled when certain SUID binaries executed its descendants. The prerequisite is a SUID binary that sets real UID equal to effective UID, and real GID equal to effective GID. The descendant will then have a dumpable value set to 1. As a result, if the descendant process crashes and core_pattern is set to a relative value, its core dump is stored in the current directory with uid:gid permissions. An unprivileged local user with eligible root SUID binary could use this flaw to place core dumps into root-owned directories, potentially resulting in escalation of privileges.

Mitigation

Red Hat Enterprise Linux 6 and 7 default core_pattern setting is "core", which places the core dumps into the current working directory. Changing the default settings to use absolute pathnames will prevent this issue from being exploited. When using ABRT, set MakeCompatCore value in /etc/abrt/plugins/CCpp.conf to "no" to avoid ABRT falling back to previous core_pattern setting on core dumps.

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%