6.9
CVSSv2

CVE-2021-44730

Published: 17/02/2022 Updated: 07/11/2023
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
CVSS v3 Base Score: 8.8 | Impact Score: 6 | Exploitability Score: 2
VMScore: 614
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

snapd 2.54.2 did not properly validate the location of the snap-confine binary. A local attacker who can hardlink this binary to another location to cause snap-confine to execute other arbitrary binaries and hence gain privilege escalation. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and 2.54.3+21.10.1

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

canonical snapd

canonical ubuntu linux 18.04

canonical ubuntu linux 20.04

canonical ubuntu linux 21.10

fedoraproject fedora 34

fedoraproject fedora 35

debian debian linux 10.0

debian debian linux 11.0

Vendor Advisories

Multiple vulnerabilties were discovered in snapd, a daemon and tooling that enable Snap packages, which could result in bypass of access restrictions or privilege escalation For the oldstable distribution (buster), these problems have been fixed in version 2374-1+deb10u1 For the stable distribution (bullseye), these problems have been fixed in ...
USN-5292-1 introduced a regression in snapd ...
Several security issues were fixed in snapd ...
Several security issues were fixed in snapd ...
Several security issues were fixed in snapd ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CVE-2021-44731: Race condition in snap-confine's setup_private_mount() <!--X-Subject-Header-End--> <!--X-Head-of-Message--> ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: CVE-2021-44731: Race condition in snap-confine's setup_private_mount() <!--X-Subject-Header-End--> <!--X-Head-of-Message-- ...