Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-44731
HistoryFeb 17, 2022 - 12:00 a.m.

CVE-2021-44731

2022-02-1700:00:00
ubuntu.com
ubuntu.com
24

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0005 Low

EPSS

Percentile

16.0%

A race condition existed in the snapd 2.54.2 snap-confine binary when
preparing a private mount namespace for a snap. This could allow a local
attacker to gain root privileges by bind-mounting their own contents inside
the snap’s private mount namespace and causing snap-confine to execute
arbitrary code and hence gain privilege escalation. Fixed in snapd versions
2.54.3+18.04, 2.54.3+20.04 and 2.54.3+21.10.1

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchsnapd<Β 2.54.3+18.04UNKNOWN
ubuntu20.04noarchsnapd<Β 2.54.3+20.04UNKNOWN
ubuntu21.10noarchsnapd<Β 2.54.3+21.10.1UNKNOWN
ubuntu14.04noarchsnapd<Β 2.54.3+14.04~esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchsnapd<Β 2.54.3+16.04~esm2) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0005 Low

EPSS

Percentile

16.0%