CVE-2021-4037

Public on 2022-08-24
Modified on 2024-01-14
Description
A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.
Severity
Medium severity
Medium
CVSS v3 Base Score
4.4
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Kernel-5.10 Extra kernel 2022-10-17 ALAS2KERNEL-5.10-2022-021 Fixed
Amazon Linux 2 - Kernel-5.4 Extra kernel 2023-04-27 ALAS2KERNEL-5.4-2023-044 Fixed
Amazon Linux 2 - Core kernel-5.4.217-126.408.amzn2 Pending Fix

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
NVD CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H