Known Exploited Vulnerability
8.8
HIGH
CVE-2021-3493
Linux Kernel Privilege Escalation Vulnerability - [Actively Exploited]
Description

The overlayfs implementation in the linux kernel did not properly validate with respect to user namespaces the setting of file capabilities on files in an underlying file system. Due to the combination of unprivileged user namespaces along with a patch carried in the Ubuntu kernel to allow unprivileged overlay mounts, an attacker could use this to gain elevated privileges.

INFO

Published Date :

April 17, 2021, 5:15 a.m.

Last Modified :

July 7, 2023, 7:10 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

The overlayfs stacking file system in Linux kernel does not properly validate the application of file capabilities against user namespaces, which could lead to privilege escalation.

Required Action :

Apply updates per vendor instructions.

Notes :

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52

Public PoC/Exploit Available at Github

CVE-2021-3493 has a 97 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-3493 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3493.

URL Resource
http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52 Mailing List Patch Third Party Advisory
https://ubuntu.com/security/notices/USN-4917-1 Vendor Advisory
https://www.openwall.com/lists/oss-security/2021/04/16/1 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Exploit a 2021 Kernel vulnerability in Ubuntu to become root almost instantly!

tryhackme tryhackme-answers tryhackme-writeups

Updated: 2 days, 13 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 16, 2024, 11:28 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : Sept. 3, 2024, 10:24 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 2 weeks, 6 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 29, 2024, 8:57 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 28, 2024, 8:04 a.m. This repo has been linked 5 different CVEs too.

The TryHackMe Roadmap Repository offers access to 370+ free rooms, covering a wide range of hacking skills. Ideal for novices and experts alike, it includes tutorials, resources, and challenges to build proficiency with tools and stay updated on cybersecurity trends. Perfect for enhancing your skills and staying ahead in the field.

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 11, 2024, 3:37 p.m. This repo has been linked 5 different CVEs too.

List of 300+TryHackMe rooms to start learning cybersecurity with THM

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : Aug. 10, 2024, 4:57 p.m. This repo has been linked 5 different CVEs too.

A comprehensive TryHackMe learning path with organized sections on Introductory Rooms, Linux Fundamentals, Networking, Forensics, CTF challenges, Scripting, and more. This repo provides a structured approach to mastering cybersecurity skills through TryHackMe.

Updated: 1 week, 5 days ago
141 stars 20 fork 20 watcher
Born at : Aug. 3, 2024, 7:50 p.m. This repo has been linked 5 different CVEs too.

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

None

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 13, 2024, 1:58 p.m. This repo has been linked 9 different CVEs too.

a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM

ctf cyber cybersecurity roadmap tools tryhackme

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 10, 2024, 1:15 p.m. This repo has been linked 5 different CVEs too.

None

PHP C

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 4, 2024, 5:29 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 23, 2024, 7:42 a.m. This repo has been linked 9 different CVEs too.

Roadmap for Tryhackme

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 17, 2024, 1:18 p.m. This repo has been linked 5 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

None

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 9, 2024, 1:19 p.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3493 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3493 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jul. 07, 2023

    Action Type Old Value New Value
    Removed CWE NIST CWE-269
    Added CWE NIST CWE-863
  • Reanalysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 16, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html No Types Assigned http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Dec. 03, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 31, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 22, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-4917-1 No Types Assigned https://ubuntu.com/security/notices/USN-4917-1 Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/04/16/1 No Types Assigned https://www.openwall.com/lists/oss-security/2021/04/16/1 Mailing List, Third Party Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:*:*:*:*:lts:*:*:* versions up to (excluding) 18.04 *cpe:2.3:o:canonical:ubuntu_linux:*:*:*:*:lts:*:*:* versions from (including) 18.04.1 up to (excluding) 20.04
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:*:*:*:*:-:*:*:* versions up to (excluding) 20.10
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3493 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3493 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.59 }} 0.01%

score

0.77580

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability