Description

A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel's cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.

INFO

Published Date :

Feb. 4, 2022, 11:15 p.m.

Last Modified :

Jan. 19, 2023, 3:53 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Public PoC/Exploit Available at Github

CVE-2021-4154 has a 18 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-4154 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat virtualization
1 Linux linux_kernel
1 Netapp hci_baseboard_management_controller
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-4154.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2034514 Issue Tracking Patch Third Party Advisory
https://cloud.google.com/anthos/clusters/docs/security-bulletins#gcp-2022-002 Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b Mailing List Patch Vendor Advisory
https://security.netapp.com/advisory/ntap-20220225-0004/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

Usenix Security'24 paper SeaK: Rethinking the Design of a Secure Allocator for OS Kernel

Makefile C Shell Roff Perl C++ Awk Python sed Assembly

Updated: 2 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : March 5, 2024, 4:05 a.m. This repo has been linked 1 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

A eBPF framework to prevent discovered error from being triggered

Shell Makefile C Roff Assembly Perl C++ Awk Python sed

Updated: 2 weeks, 4 days ago
7 stars 3 fork 3 watcher
Born at : June 1, 2023, 9:45 p.m. This repo has been linked 3 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 week, 4 days ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

CVE-2021-4154

Makefile Shell C

Updated: 1 year, 3 months ago
6 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 8:38 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 6 months, 4 weeks ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 4 weeks ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

CVE-2021-4154 exploit

C

Updated: 1 month ago
65 stars 15 fork 15 watcher
Born at : Aug. 11, 2022, 5:46 a.m. This repo has been linked 1 different CVEs too.

Kernel exploitation technique

Makefile CMake C++ LLVM

Updated: 3 weeks, 5 days ago
562 stars 35 fork 35 watcher
Born at : Aug. 11, 2022, 5:39 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-4154 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-4154 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jan. 19, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.14 *cpe:2.3:o:linux:linux_kernel:5.14:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.1 up to (excluding) 5.4.134 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.52 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.12.19 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.13 up to (excluding) 5.13.4 *cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Mar. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cloud.google.com/anthos/clusters/docs/security-bulletins#gcp-2022-002 No Types Assigned https://cloud.google.com/anthos/clusters/docs/security-bulletins#gcp-2022-002 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220225-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20220225-0004/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:hci_baseboard_management_controller:h300e:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h300s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h410s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h500e:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h500s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h700e:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h700s:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 25, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220225-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 18, 2022

    Action Type Old Value New Value
    Added Reference https://cloud.google.com/anthos/clusters/docs/security-bulletins#gcp-2022-002 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 10, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2034514 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2034514 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b Mailing List, Patch, Vendor Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.14 *cpe:2.3:o:linux:linux_kernel:5.14:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-4154 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-4154 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability