Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-44731

Publication date 17 February 2022

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

A race condition existed in the snapd 2.54.2 snap-confine binary when preparing a private mount namespace for a snap. This could allow a local attacker to gain root privileges by bind-mounting their own contents inside the snap's private mount namespace and causing snap-confine to execute arbitrary code and hence gain privilege escalation. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and 2.54.3+21.10.1

Status

Package Ubuntu Release Status
snapd 21.10 impish
Fixed 2.54.3+21.10.1
21.04 hirsute Ignored
20.04 LTS focal
Fixed 2.54.3+20.04
18.04 LTS bionic
Fixed 2.54.3+18.04
16.04 LTS xenial
14.04 LTS trusty

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-5292-1
    • snapd vulnerabilities
    • 17 February 2022
    • USN-5292-2
    • snapd vulnerabilities
    • 18 February 2022
    • USN-5292-3
    • snapd vulnerabilities
    • 18 February 2022

Other references