First published: Thu Feb 17 2022(Updated: )
Last updated 24 July 2024
Credit: security@ubuntu.com security@ubuntu.com
Affected Software | Affected Version | How to fix |
---|---|---|
Canonical snapd | <=2.54.2 | |
Canonical Ubuntu Linux | =18.04 | |
Canonical Ubuntu Linux | =20.04 | |
Canonical Ubuntu Linux | =21.10 | |
Fedoraproject Fedora | =34 | |
Fedoraproject Fedora | =35 | |
Debian Debian Linux | =10.0 | |
Debian Debian Linux | =11.0 | |
debian/snapd | 2.49-1+deb11u2 2.57.6-1 2.65.3-1 2.66.1-1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-44730 is a vulnerability in snapd 2.54.2 that allows a local attacker to execute arbitrary binaries with escalated privileges by hardlinking the snap-confine binary to another location.
CVE-2021-44730 has a severity score of 8.8, which is considered high.
To fix CVE-2021-44730, update snapd to version 2.54.3+18.04, 2.54.3+20.04, or 2.54.3+21.10.1, depending on your system version.
Versions of snapd up to and including 2.54.2 are affected by CVE-2021-44730.
More information about CVE-2021-44730 can be found at the following references: [Reference 1](http://www.openwall.com/lists/oss-security/2022/02/18/2), [Reference 2](http://www.openwall.com/lists/oss-security/2022/02/23/1), [Reference 3](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3QTBN7LLZISXIA4KU4UKDR27Q5PXDS2U/).