Search for vulnerabilities
Vulnerability details: VCID-fyzr-hbsp-aaad
Vulnerability ID VCID-fyzr-hbsp-aaad
Aliases CVE-2021-35939
Summary It was found that the fix for CVE-2017-7500 and CVE-2017-7501 was incomplete: the check was only implemented for the parent directory of the file to be created. A local unprivileged user who owns another ancestor directory could potentially use this flaw to gain root privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Status Published
Exploitability 0.5
Weighted Severity 7.0
Risk 3.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35939.json
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.0012 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
epss 0.00132 https://api.first.org/data/v1/epss?cve=CVE-2021-35939
cvssv3.1 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 6.7 https://nvd.nist.gov/vuln/detail/CVE-2021-35939
cvssv3 7.8 https://nvd.nist.gov/vuln/detail/CVE-2021-35939
cvssv3.1 6.7 https://nvd.nist.gov/vuln/detail/CVE-2021-35939
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35939.json
https://access.redhat.com/security/cve/CVE-2021-35939
https://api.first.org/data/v1/epss?cve=CVE-2021-35939
https://bugzilla.redhat.com/show_bug.cgi?id=1964129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35939
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/rpm-software-management/rpm/commit/96ec957e281220f8e137a2d5eb23b83a6377d556
https://github.com/rpm-software-management/rpm/pull/1919
https://rpm.org/wiki/Releases/4.18.0
https://security.gentoo.org/glsa/202210-22
990543 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990543
cpe:2.3:a:rpm:rpm:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:rpm:rpm:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
CVE-2021-35939 https://nvd.nist.gov/vuln/detail/CVE-2021-35939
RHSA-2024:0424 https://access.redhat.com/errata/RHSA-2024:0424
RHSA-2024:0435 https://access.redhat.com/errata/RHSA-2024:0435
RHSA-2024:0453 https://access.redhat.com/errata/RHSA-2024:0453
RHSA-2024:0463 https://access.redhat.com/errata/RHSA-2024:0463
RHSA-2024:0582 https://access.redhat.com/errata/RHSA-2024:0582
RHSA-2024:0647 https://access.redhat.com/errata/RHSA-2024:0647
RHSA-2024:1383 https://access.redhat.com/errata/RHSA-2024:1383
RHSA-2024:1477 https://access.redhat.com/errata/RHSA-2024:1477
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35939.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-35939
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-35939
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-35939
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.10881
EPSS Score 0.00064
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.