Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-4037
HistoryAug 24, 2022 - 12:00 a.m.

CVE-2021-4037

2022-08-2400:00:00
ubuntu.com
ubuntu.com
34
linux kernel
xfs file-system
group ownership
permission bits
sgid
vulnerability

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

18.2%

A vulnerability was found in the fs/inode.c:inode_init_owner() function
logic of the LInux kernel that allows local users to create files for the
XFS file-system with an unintended group ownership and with group execution
and SGID permission bits set, in a scenario where a directory is SGID and
belongs to a certain group and is writable by a user who is not a member of
this group. This can lead to excessive permissions granted in case when
they should not. This vulnerability is similar to the previous
CVE-2018-13405 and adds the missed fix for the XFS.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-166.174UNKNOWN
ubuntu20.04noarchlinux< 5.4.0-92.103UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-234.268UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1118.125UNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1061.64UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1113.119UNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1151.166UNKNOWN
ubuntu20.04noarchlinux-aws-5.11< 5.11.0-1023.24~20.04.1UNKNOWN
ubuntu18.04noarchlinux-aws-5.4< 5.4.0-1061.64~18.04.1UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1118.125~16.04.1UNKNOWN
Rows per page:
1-10 of 461

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

18.2%