5.5
MEDIUM
CVE-2021-3995
Util-linux FUSE Unmount Vulnerability (Denial of Service)
Description

A logic error was found in the libmount library of util-linux in the function that allows an unprivileged user to unmount a FUSE filesystem. This flaw allows an unprivileged local attacker to unmount FUSE filesystems that belong to certain other users who have a UID that is a prefix of the UID of the attacker in its string form. An attacker may use this flaw to cause a denial of service to applications that use the affected filesystems.

INFO

Published Date :

Aug. 23, 2022, 8:15 p.m.

Last Modified :

Jan. 7, 2024, 9:15 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2021-3995 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-3995 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Kernel util-linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

HCL Smarty

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 26, 2021, 4:49 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3995 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3995 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 07, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.gentoo.org/glsa/202401-08 [No types assigned]
  • Modified Analysis by [email protected]

    Feb. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/170176/snap-confine-must_mkdir_and_open_with_perms-Race-Condition.html No Types Assigned http://packetstormsecurity.com/files/170176/snap-confine-must_mkdir_and_open_with_perms-Race-Condition.html Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/4 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/4 Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20221209-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20221209-0002/ Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 09, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20221209-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 09, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/170176/snap-confine-must_mkdir_and_open_with_perms-Race-Condition.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 09, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/4 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/11/30/2 No Types Assigned http://www.openwall.com/lists/oss-security/2022/11/30/2 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 01, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/11/30/2 [No Types Assigned]
  • Reanalysis by [email protected]

    Oct. 24, 2022

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2024631https://access.redhat.com/security/cve/CVE-2021-3995 Broken Link https://bugzilla.redhat.com/show_bug.cgi?id=2024631https://access.redhat.com/security/cve/CVE-2021-3995 Broken Link, Issue Tracking
    Changed CPE Configuration OR *cpe:2.3:a:kernel:util-linux:*:*:*:*:*:*:*:* versions up to (excluding) 2.37.3 OR *cpe:2.3:a:kernel:util-linux:*:*:*:*:*:*:*:* versions from (including) 2.34 up to (excluding) 2.37.3
  • Initial Analysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2024631https://access.redhat.com/security/cve/CVE-2021-3995 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2024631https://access.redhat.com/security/cve/CVE-2021-3995 Broken Link
    Changed Reference Type https://github.com/util-linux/util-linux/commit/57202f5713afa2af20ffbb6ab5331481d0396f8d No Types Assigned https://github.com/util-linux/util-linux/commit/57202f5713afa2af20ffbb6ab5331481d0396f8d Patch, Third Party Advisory
    Changed Reference Type https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes No Types Assigned https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes Release Notes, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/01/24/2 No Types Assigned https://www.openwall.com/lists/oss-security/2022/01/24/2 Exploit, Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-552
    Added CPE Configuration OR *cpe:2.3:a:kernel:util-linux:*:*:*:*:*:*:*:* versions up to (excluding) 2.37.3
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3995 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3995 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability