7.8
HIGH
CVE-2021-4037
Linux XFS Group Permission Escalation Vulnerability
Description

A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.

INFO

Published Date :

Aug. 24, 2022, 4:15 p.m.

Last Modified :

Dec. 8, 2022, 3:40 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-4037 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-4037.

URL Resource
https://access.redhat.com/security/cve/CVE-2021-4037 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2004810 Issue Tracking Permissions Required Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2027239 Issue Tracking Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e Mailing List Patch Vendor Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848 Mailing List Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html Mailing List Third Party Advisory
https://www.debian.org/security/2022/dsa-5257 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-4037 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-4037 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 01, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2004810 Permissions Required, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=2004810 Issue Tracking, Permissions Required, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5257 No Types Assigned https://www.debian.org/security/2022/dsa-5257 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 19, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5257 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2021-4037 No Types Assigned https://access.redhat.com/security/cve/CVE-2021-4037 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2004810 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2004810 Permissions Required, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2027239 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2027239 Issue Tracking, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848 Mailing List, Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.11
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-4037 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.15441

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability