7.0
HIGH
CVE-2021-26708
"Linux Kernel AF_VSOCK Privilege Escalation Vulnerability"
Description

A local privilege escalation was discovered in the Linux kernel before 5.10.13. Multiple race conditions in the AF_VSOCK implementation are caused by wrong locking in net/vmw_vsock/af_vsock.c. The race conditions were implicitly introduced in the commits that added VSOCK multi-transport support.

INFO

Published Date :

Feb. 5, 2021, 2:15 p.m.

Last Modified :

Nov. 9, 2023, 1:57 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2021-26708 has a 18 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-26708 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp cloud_backup
2 Netapp solidfire_\&_hci_management_node
3 Netapp aff_baseboard_management_controller
4 Netapp fas_baseboard_management_controller
5 Netapp solidfire_baseboard_management_controller
6 Netapp hci_h410c_firmware
7 Netapp baseboard_management_controller_500f_firmware
8 Netapp baseboard_management_controller_a250_firmware
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-26708.

URL Resource
http://www.openwall.com/lists/oss-security/2021/02/05/6 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/04/09/2 Mailing List
http://www.openwall.com/lists/oss-security/2022/01/25/14 Mailing List
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.13 Release Notes Vendor Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c518adafa39f37858697ac9309c6cf1805581446 Patch Vendor Advisory
https://security.netapp.com/advisory/ntap-20210312-0008/ Patch Third Party Advisory
https://www.openwall.com/lists/oss-security/2021/02/04/5 Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 2 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 3 weeks, 2 days ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Project Vault Range PoC: Know your enemy and yourself to build better defense-in-depth solution!

C

Updated: 4 months, 4 weeks ago
42 stars 12 fork 12 watcher
Born at : March 1, 2022, 5:20 a.m. This repo has been linked 1 different CVEs too.

None

C

Updated: 2 years, 8 months ago
0 stars 2 fork 2 watcher
Born at : March 15, 2021, 8:52 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

Investigating the bug behind CVE-2021-26708

Makefile C

Updated: 4 weeks, 1 day ago
26 stars 2 fork 2 watcher
Born at : Feb. 15, 2021, 8:27 p.m. This repo has been linked 1 different CVEs too.

Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address as an unprivileged local user, for the purpose of bypassing Kernel Address Space Layout Randomization (KASLR).

kaslr linux linux-kernel linux-kaslr kernel-exploit kernel

C Shell Makefile

Updated: 3 weeks, 2 days ago
410 stars 44 fork 44 watcher
Born at : Dec. 30, 2019, 5:12 a.m. This repo has been linked 25 different CVEs too.

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

C Shell Makefile

Updated: 1 week, 5 days ago
621 stars 76 fork 76 watcher
Born at : Nov. 27, 2019, 7:50 a.m. This repo has been linked 37 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-26708 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-26708 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jun. 28, 2022

    Action Type Old Value New Value
    Changed CWE CWE-269 CWE-667
  • Modified Analysis by [email protected]

    Feb. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/04/09/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/04/09/2 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/01/25/14 No Types Assigned http://www.openwall.com/lists/oss-security/2022/01/25/14 Mailing List
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210312-0008/ No Types Assigned https://security.netapp.com/advisory/ntap-20210312-0008/ Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:aff_baseboard_management_controller:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:fas_baseboard_management_controller:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_500f_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 15.3 OR cpe:2.3:h:netapp:baseboard_management_controller_500f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_a250_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 15.3 OR cpe:2.3:h:netapp:baseboard_management_controller_a250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:hci_h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:hci_h410c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/01/25/14 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 09, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/04/09/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 12, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210312-0008/ [No Types Assigned]
  • Reanalysis by [email protected]

    Mar. 09, 2021

    Action Type Old Value New Value
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.13 Patch, Release Notes, Vendor Advisory https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.13 Release Notes, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.10.13 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.13
  • Initial Analysis by [email protected]

    Feb. 11, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/02/05/6 No Types Assigned http://www.openwall.com/lists/oss-security/2021/02/05/6 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.13 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.13 Patch, Release Notes, Vendor Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c518adafa39f37858697ac9309c6cf1805581446 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c518adafa39f37858697ac9309c6cf1805581446 Patch, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/02/04/5 No Types Assigned https://www.openwall.com/lists/oss-security/2021/02/04/5 Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.10.13
  • CVE Modified by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/02/05/6 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-26708 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-26708 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05669

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability