Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-44730
HistoryFeb 17, 2022 - 12:00 a.m.

CVE-2021-44730

2022-02-1700:00:00
ubuntu.com
ubuntu.com
19

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.3%

snapd 2.54.2 did not properly validate the location of the snap-confine
binary. A local attacker who can hardlink this binary to another location
to cause snap-confine to execute other arbitrary binaries and hence gain
privilege escalation. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04
and 2.54.3+21.10.1

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchsnapd< 2.54.3+18.04UNKNOWN
ubuntu20.04noarchsnapd< 2.54.3+20.04UNKNOWN
ubuntu21.10noarchsnapd< 2.54.3+21.10.1UNKNOWN
ubuntu14.04noarchsnapd< 2.54.3+14.04~esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchsnapd< 2.54.3+16.04~esm2) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.3%