CVE-2021-4037

CVSS v3.1 7.8 (High)
78% Progress
EPSS 0.05 % (19th)
0.05% Progress
Affected Products 2
Advisories 24

A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.

Weaknesses
CWE-284
Improper Access Control
CWE-NVD-Other
Related CVEs
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2022-08-24 16:15:09
(2 years ago)
Updated Date
2022-12-08 03:40:19
(21 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 5.11 version cpe:2.3:o:linux:linux_kernel < 5.11

Configuration #2

    CPE23 From Up To
  Debian Linux 10.0 cpe:2.3:o:debian:debian_linux:10.0
  Debian Linux 11.0 cpe:2.3:o:debian:debian_linux:11.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...