Privilege Escalation Vulnerability in Linux Kernel's OverlayFS Implementation

Privilege Escalation Vulnerability in Linux Kernel's OverlayFS Implementation

CVE-2021-3493 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The overlayfs implementation in the linux kernel did not properly validate with respect to user namespaces the setting of file capabilities on files in an underlying file system. Due to the combination of unprivileged user namespaces along with a patch carried in the Ubuntu kernel to allow unprivileged overlay mounts, an attacker could use this to gain elevated privileges.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.