7.8
HIGH
CVE-2021-3715
"Linux Kernel Traffic Control Routing Decision Classifier Use-After-Free Local Privilege Escalation Vulnerability"
Description

A flaw was found in the "Routing decision" classifier in the Linux kernel's Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

INFO

Published Date :

March 2, 2022, 11:15 p.m.

Last Modified :

Jan. 24, 2023, 3:07 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2021-3715 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-3715 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3715.

URL Resource
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359 Mailing List Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile C

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 9, 2023, 9:29 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 month, 1 week ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 9 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

exploit for CVE-2022-2588

Makefile C

Updated: 1 month ago
465 stars 69 fork 69 watcher
Born at : Aug. 11, 2022, 6:01 a.m. This repo has been linked 2 different CVEs too.

None

Makefile Python CMake C++ Shell Go HTML JavaScript CSS Roff

Updated: 1 month, 3 weeks ago
75 stars 13 fork 13 watcher
Born at : May 24, 2022, 7:59 p.m. This repo has been linked 1 different CVEs too.

Linux kernel exploit

Makefile C

Updated: 1 month, 3 weeks ago
12 stars 0 fork 0 watcher
Born at : Oct. 6, 2021, 6:25 p.m. This repo has been linked 1 different CVEs too.

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

C Shell Makefile Meson

Updated: 1 month ago
1152 stars 182 fork 182 watcher
Born at : Dec. 11, 2020, 1:28 p.m. This repo has been linked 38 different CVEs too.

A collection of links related to Linux kernel security and exploitation

linux-kernel kernel-exploitation exploit privilege-escalation security

Updated: 1 month ago
5527 stars 902 fork 902 watcher
Born at : Nov. 13, 2016, 10:21 p.m. This repo has been linked 225 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3715 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3715 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jan. 24, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.10 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.18 up to (excluding) 4.4.218 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.218 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.175 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.114 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.29 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.14
  • Modified Analysis by [email protected]

    Sep. 30, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 23, 2022

    Action Type Old Value New Value
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1993988 [Issue Tracking, Patch, Third Party Advisory]
    Removed Reference https://github.com/torvalds/linux/commit/ef299cc3fa1a9e1288665a9fdc8bff55629fd359 [Patch, Vendor Advisory]
    Removed Reference https://www.openwall.com/lists/oss-security/2021/09/07/1 [Mailing List, Patch, Third Party Advisory]
  • Initial Analysis by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1993988 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1993988 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/ef299cc3fa1a9e1288665a9fdc8bff55629fd359 No Types Assigned https://github.com/torvalds/linux/commit/ef299cc3fa1a9e1288665a9fdc8bff55629fd359 Patch, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/09/07/1 No Types Assigned https://www.openwall.com/lists/oss-security/2021/09/07/1 Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.10
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3715 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3715 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability