6.3
MEDIUM
CVE-2021-41091
Docker Engine Directory Permission Escalation Vulnerability
Description

Moby is an open-source project created by Docker to enable software containerization. A bug was found in Moby (Docker Engine) where the data directory (typically `/var/lib/docker`) contained subdirectories with insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as `setuid`), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files. This bug has been fixed in Moby (Docker Engine) 20.10.9. Users should update to this version as soon as possible. Running containers should be stopped and restarted for the permissions to be fixed. For users unable to upgrade limit access to the host to trusted users. Limit access to host volumes to trusted containers.

INFO

Published Date :

Oct. 4, 2021, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:38 a.m.

Remotely Exploitable :

No

Impact Score :

3.7

Exploitability Score :

2.0
Public PoC/Exploit Available at Github

CVE-2021-41091 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-41091 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Mobyproject moby

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

This exploit offers an in-depth look at the CVE-2021-41091 security vulnerability and provides a step-by-step guide on how to utilize the exploit script to achieve privilege escalation on a host.

Shell C HTML

Updated: 1 month, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : June 30, 2024, 10:57 a.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 10, 2024, 4:42 a.m. This repo has been linked 1 different CVEs too.

Collection of Linux Kernel exploits for CTF.

C Shell Makefile Python

Updated: 11 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 10, 2023, 4:01 p.m. This repo has been linked 4 different CVEs too.

POC for CVE-2021-41091

Shell

Updated: 1 month, 2 weeks ago
64 stars 5 fork 5 watcher
Born at : May 2, 2023, 7:25 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-41091 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-41091 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNFADTCHHYWVM6W4NJ6CB4FNFM2VMBIB/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ZNFADTCHHYWVM6W4NJ6CB4FNFM2VMBIB/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/
  • CVE Modified by [email protected]

    Jun. 14, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 28, 2021

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZNFADTCHHYWVM6W4NJ6CB4FNFM2VMBIB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZNFADTCHHYWVM6W4NJ6CB4FNFM2VMBIB/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-732
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 19, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZNFADTCHHYWVM6W4NJ6CB4FNFM2VMBIB/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 12, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://github.com/moby/moby/commit/f0ab919f518c47240ea0e72d0999576bb8008e64 No Types Assigned https://github.com/moby/moby/commit/f0ab919f518c47240ea0e72d0999576bb8008e64 Patch, Third Party Advisory
    Changed Reference Type https://github.com/moby/moby/security/advisories/GHSA-3fwx-pjgw-3558 No Types Assigned https://github.com/moby/moby/security/advisories/GHSA-3fwx-pjgw-3558 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:mobyproject:moby:*:*:*:*:*:*:*:* versions up to (excluding) 20.10.9
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14464

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability